HEX
Server: Apache
System: Linux pdx1-shared-a1-38 6.6.104-grsec-jammy+ #3 SMP Tue Sep 16 00:28:11 UTC 2025 x86_64
User: mmickelson (3396398)
PHP: 8.1.31
Disabled: NONE
Upload Files
File: /home/mmickelson/logs/martyknows.com/http/error.log.2025-10-22
[Wed Oct 22 01:10:22 2025] [martyknows.com] [warn] [client 173.208.176.202:38374] [pid 2338421] fcgid_proc_unix.c(627): (104)Connection reset by peer: mod_fcgid: error reading data from FastCGI server
[Wed Oct 22 01:10:22 2025] [martyknows.com] [error] [client 173.208.176.202:38374] [pid 2338421] util_script.c(497): End of script output before headers: edit.php
[Wed Oct 22 01:10:47 2025] [martyknows.com] [error] [client 34.195.248.30:59329] [pid 937339] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPiRhzdZZet1m2BnM23SwgAATn0"]
[Wed Oct 22 01:10:55 2025] [martyknows.com] [error] [client 18.206.47.187:3587] [pid 937339] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiRjzdZZet1m2BnM23TEgAATp4"]
[Wed Oct 22 01:11:03 2025] [martyknows.com] [error] [client 54.204.62.163:25581] [pid 937339] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cpu.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiRlzdZZet1m2BnM23TcQAATrE"]
[Wed Oct 22 01:11:03 2025] [martyknows.com] [error] [client 54.204.62.163:25581] [pid 937339] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiRlzdZZet1m2BnM23TcQAATrE"]
[Wed Oct 22 01:11:52 2025] [martyknows.com] [error] [client 52.205.222.214:38998] [pid 937339] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiRyDdZZet1m2BnM23V1QAATo4"]
[Wed Oct 22 01:11:59 2025] [martyknows.com] [error] [client 100.28.49.152:20053] [pid 937339] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory168"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiRzzdZZet1m2BnM23WNQAATqk"]
[Wed Oct 22 01:12:11 2025] [martyknows.com] [error] [client 52.45.15.233:29972] [pid 937339] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiR2zdZZet1m2BnM23WyAAATtg"]
[Wed Oct 22 01:12:24 2025] [martyknows.com] [error] [client 54.225.199.17:50819] [pid 937339] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiR6DdZZet1m2BnM23XcgAATlI"]
[Wed Oct 22 01:12:40 2025] [martyknows.com] [error] [client 44.193.102.198:39274] [pid 937339] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiR-DdZZet1m2BnM23YLgAATnY"]
[Wed Oct 22 01:13:47 2025] [martyknows.com] [error] [client 44.208.193.63:62682] [pid 937339] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiSOzdZZet1m2BnM23bPAAATmY"]
[Wed Oct 22 01:14:47 2025] [martyknows.com] [error] [client 52.45.15.233:1903] [pid 937339] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiSdzdZZet1m2BnM23dVQAATq4"]
[Wed Oct 22 01:16:51 2025] [martyknows.com] [error] [client 34.206.212.24:40017] [pid 937339] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiS8zdZZet1m2BnM23ijQAATn4"]
[Wed Oct 22 01:16:59 2025] [martyknows.com] [error] [client 34.203.111.15:55335] [pid 937339] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPiS-zdZZet1m2BnM23i1AAATpc"]
[Wed Oct 22 01:17:23 2025] [martyknows.com] [error] [client 43.157.98.187:57720] [pid 937339] apache2_util.c(271): [client 43.157.98.187] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPiTEzdZZet1m2BnM23jtQAATts"]
[Wed Oct 22 01:17:28 2025] [martyknows.com] [error] [client 54.235.158.162:24510] [pid 937339] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiTGDdZZet1m2BnM23j3wAATkI"]
[Wed Oct 22 01:18:36 2025] [martyknows.com] [error] [client 35.172.125.172:65378] [pid 937339] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPiTXDdZZet1m2BnM23m0AAATqw"]
[Wed Oct 22 01:18:47 2025] [martyknows.com] [error] [client 44.205.180.155:9203] [pid 937339] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-goo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPiTZzdZZet1m2BnM23ndwAATlE"]
[Wed Oct 22 01:19:55 2025] [martyknows.com] [error] [client 18.214.138.148:29443] [pid 937339] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiTqzdZZet1m2BnM23qxwAATjs"]
[Wed Oct 22 01:20:07 2025] [martyknows.com] [error] [client 54.87.95.7:23999] [pid 937339] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPiTtzdZZet1m2BnM23rNAAATpc"]
[Wed Oct 22 01:20:12 2025] [martyknows.com] [error] [client 98.84.184.80:40412] [pid 937339] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPiTvDdZZet1m2BnM23rZgAATm4"]
[Wed Oct 22 01:20:31 2025] [martyknows.com] [error] [client 52.45.77.169:33394] [pid 937339] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiTzzdZZet1m2BnM23sLgAATug"]
[Wed Oct 22 01:21:07 2025] [martyknows.com] [error] [client 3.224.215.150:57540] [pid 937339] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyp7/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiT8zdZZet1m2BnM23tkQAATrM"]
[Wed Oct 22 01:21:07 2025] [martyknows.com] [error] [client 3.224.215.150:57540] [pid 937339] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiT8zdZZet1m2BnM23tkQAATrM"]
[Wed Oct 22 01:21:19 2025] [martyknows.com] [error] [client 34.234.206.30:6967] [pid 937339] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:175"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiT_zdZZet1m2BnM23uCQAATjQ"]
[Wed Oct 22 01:22:19 2025] [martyknows.com] [error] [client 52.44.174.136:65199] [pid 937339] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev17.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiUOzdZZet1m2BnM23wfAAATrs"]
[Wed Oct 22 01:22:19 2025] [martyknows.com] [error] [client 52.44.174.136:65199] [pid 937339] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev17.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiUOzdZZet1m2BnM23wfAAATrs"]
[Wed Oct 22 01:23:07 2025] [martyknows.com] [error] [client 3.211.105.134:50896] [pid 937339] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiUazdZZet1m2BnM23ygwAATiY"]
[Wed Oct 22 01:23:15 2025] [martyknows.com] [error] [client 100.24.167.60:44671] [pid 937339] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiUczdZZet1m2BnM23ypgAATkc"]
[Wed Oct 22 01:23:51 2025] [martyknows.com] [error] [client 43.157.179.227:45598] [pid 937339] apache2_util.c(271): [client 43.157.179.227] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPiUlzdZZet1m2BnM23y3gAATrk"]
[Wed Oct 22 01:26:27 2025] [martyknows.com] [error] [client 100.29.160.53:18678] [pid 937339] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/memory.reclaim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiVMzdZZet1m2BnM233_AAATiE"]
[Wed Oct 22 01:26:27 2025] [martyknows.com] [error] [client 100.29.160.53:18678] [pid 937339] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiVMzdZZet1m2BnM233_AAATiE"]
[Wed Oct 22 01:26:48 2025] [martyknows.com] [error] [client 44.213.36.21:8329] [pid 937339] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyac/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiVSDdZZet1m2BnM234nQAATrM"]
[Wed Oct 22 01:26:59 2025] [martyknows.com] [error] [client 3.216.86.144:57534] [pid 937339] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPiVUzdZZet1m2BnM2340AAATuA"]
[Wed Oct 22 01:27:07 2025] [martyknows.com] [error] [client 52.2.83.227:9059] [pid 937339] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyvf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiVWzdZZet1m2BnM234_gAATqI"]
[Wed Oct 22 01:27:21 2025] [martyknows.com] [error] [client 54.156.55.147:17391] [pid 937339] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiVaTdZZet1m2BnM235KgAATvo"]
[Wed Oct 22 01:27:24 2025] [martyknows.com] [error] [client 34.195.60.66:18528] [pid 937339] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiVbDdZZet1m2BnM235LgAATuQ"]
[Wed Oct 22 01:29:01 2025] [martyknows.com] [error] [client 34.226.89.140:42306] [pid 937339] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiVzTdZZet1m2BnM237iwAATtE"]
[Wed Oct 22 01:29:29 2025] [martyknows.com] [error] [client 3.222.85.38:17893] [pid 937339] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiV6TdZZet1m2BnM238qgAATnE"]
[Wed Oct 22 01:30:00 2025] [martyknows.com] [error] [client 52.4.76.156:38405] [pid 937339] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWCDdZZet1m2BnM2391QAATtE"]
[Wed Oct 22 01:30:12 2025] [martyknows.com] [error] [client 52.201.155.215:55105] [pid 937339] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWEzdZZet1m2BnM23-MAAATuM"]
[Wed Oct 22 01:30:21 2025] [martyknows.com] [error] [client 52.3.104.214:11682] [pid 937339] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWHTdZZet1m2BnM23-jQAATpE"]
[Wed Oct 22 01:30:53 2025] [martyknows.com] [error] [client 100.29.160.53:62955] [pid 937339] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/sysinit.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWPTdZZet1m2BnM23_pgAATi8"]
[Wed Oct 22 01:30:58 2025] [martyknows.com] [error] [client 107.20.25.33:32091] [pid 937339] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWQjdZZet1m2BnM23_qgAATps"]
[Wed Oct 22 01:31:04 2025] [martyknows.com] [error] [client 44.207.207.36:11223] [pid 937339] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWSDdZZet1m2BnM23_sgAATow"]
[Wed Oct 22 01:31:08 2025] [martyknows.com] [error] [client 52.203.68.145:4784] [pid 937339] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWTDdZZet1m2BnM23_vAAATo8"]
[Wed Oct 22 01:31:12 2025] [martyknows.com] [error] [client 44.218.6.93:11606] [pid 937339] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWUDdZZet1m2BnM20AEQAAToM"]
[Wed Oct 22 01:31:19 2025] [martyknows.com] [error] [client 34.203.111.15:12360] [pid 937339] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWVzdZZet1m2BnM20AHAAATuY"]
[Wed Oct 22 01:31:33 2025] [martyknows.com] [error] [client 52.1.157.90:14960] [pid 937339] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWZTdZZet1m2BnM20AMgAATkI"]
[Wed Oct 22 01:31:48 2025] [martyknows.com] [error] [client 54.235.191.179:57018] [pid 937339] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWdDdZZet1m2BnM20ARAAATkw"]
[Wed Oct 22 01:32:16 2025] [martyknows.com] [error] [client 34.206.212.24:57736] [pid 937339] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWkDdZZet1m2BnM20AeAAAToM"]
[Wed Oct 22 01:32:53 2025] [martyknows.com] [error] [client 52.205.113.104:39301] [pid 937339] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/p"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWtTdZZet1m2BnM20BdQAATmc"]
[Wed Oct 22 01:32:59 2025] [martyknows.com] [error] [client 23.21.204.95:14537] [pid 937339] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiWuzdZZet1m2BnM20BugAATpY"]
[Wed Oct 22 01:33:27 2025] [martyknows.com] [error] [client 34.205.170.13:30548] [pid 937339] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/arcmsr/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiW1zdZZet1m2BnM20DUgAATq4"]
[Wed Oct 22 01:33:27 2025] [martyknows.com] [error] [client 34.205.170.13:30548] [pid 937339] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiW1zdZZet1m2BnM20DUgAATq4"]
[Wed Oct 22 01:34:49 2025] [martyknows.com] [error] [client 52.204.253.129:39149] [pid 937339] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiXKTdZZet1m2BnM20FfAAATu4"]
[Wed Oct 22 01:34:57 2025] [martyknows.com] [error] [client 184.73.239.35:17439] [pid 937339] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiXMTdZZet1m2BnM20F4AAATuQ"]
[Wed Oct 22 01:35:19 2025] [martyknows.com] [error] [client 43.130.139.136:46206] [pid 937339] apache2_util.c(271): [client 43.130.139.136] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPiXRzdZZet1m2BnM20GlAAATno"]
[Wed Oct 22 01:35:32 2025] [martyknows.com] [error] [client 52.201.155.215:7346] [pid 937339] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiXVDdZZet1m2BnM20HCwAATqE"]
[Wed Oct 22 01:39:00 2025] [martyknows.com] [error] [client 54.198.33.233:3878] [pid 937339] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiYJDdZZet1m2BnM20OnQAATsw"]
[Wed Oct 22 01:39:12 2025] [martyknows.com] [error] [client 3.94.156.104:26055] [pid 937339] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPiYMDdZZet1m2BnM20POwAATj0"]
[Wed Oct 22 01:39:28 2025] [martyknows.com] [error] [client 100.29.164.178:58240] [pid 937339] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiYQDdZZet1m2BnM20PeAAATng"]
[Wed Oct 22 01:40:10 2025] [martyknows.com] [error] [client 34.199.252.22:40950] [pid 937339] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev11.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiYajdZZet1m2BnM20PrAAATsY"]
[Wed Oct 22 01:40:10 2025] [martyknows.com] [error] [client 34.199.252.22:40950] [pid 937339] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev11.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiYajdZZet1m2BnM20PrAAATsY"]
[Wed Oct 22 01:40:56 2025] [martyknows.com] [error] [client 34.195.248.30:41562] [pid 937339] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiYmDdZZet1m2BnM20QkQAATj0"]
[Wed Oct 22 01:41:04 2025] [martyknows.com] [error] [client 3.210.29.96:48127] [pid 937339] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiYoDdZZet1m2BnM20QzwAATlI"]
[Wed Oct 22 01:42:49 2025] [martyknows.com] [error] [client 18.210.58.238:52626] [pid 937339] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiZCTdZZet1m2BnM20U3wAATqg"]
[Wed Oct 22 01:42:53 2025] [martyknows.com] [error] [client 44.207.252.58:47949] [pid 937339] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiZDTdZZet1m2BnM20VCAAATk4"]
[Wed Oct 22 01:43:05 2025] [martyknows.com] [error] [client 23.21.175.228:45483] [pid 937339] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiZGTdZZet1m2BnM20VkAAATkk"]
[Wed Oct 22 01:43:08 2025] [martyknows.com] [error] [client 52.3.156.186:43998] [pid 937339] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiZHDdZZet1m2BnM20VsAAATvM"]
[Wed Oct 22 01:43:16 2025] [martyknows.com] [error] [client 18.214.251.19:42527] [pid 937339] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS12/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiZJDdZZet1m2BnM20V9gAATrg"]
[Wed Oct 22 01:43:16 2025] [martyknows.com] [error] [client 18.214.251.19:42527] [pid 937339] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiZJDdZZet1m2BnM20V9gAATrg"]
[Wed Oct 22 01:43:36 2025] [martyknows.com] [error] [client 54.90.8.255:19454] [pid 937339] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:137"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiZNzdZZet1m2BnM20WmAAATsI"]
[Wed Oct 22 01:43:53 2025] [martyknows.com] [error] [client 23.23.214.190:14010] [pid 937339] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPiZSTdZZet1m2BnM20XdAAATiE"]
[Wed Oct 22 01:46:13 2025] [martyknows.com] [error] [client 52.45.29.57:32607] [pid 937339] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiZ1TdZZet1m2BnM20ciAAATsY"]
[Wed Oct 22 01:46:15 2025] [martyknows.com] [error] [client 52.45.15.233:2449] [pid 937339] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiZ1zdZZet1m2BnM20coAAATuE"]
[Wed Oct 22 01:46:37 2025] [martyknows.com] [error] [client 23.23.213.182:23549] [pid 937339] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiZ7TdZZet1m2BnM20dkQAATp8"]
[Wed Oct 22 01:47:03 2025] [martyknows.com] [error] [client 52.71.46.142:13505] [pid 937339] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiaBzdZZet1m2BnM20elAAATtk"]
[Wed Oct 22 01:47:28 2025] [martyknows.com] [error] [client 3.213.106.226:1587] [pid 937339] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiaIDdZZet1m2BnM20fKgAATic"]
[Wed Oct 22 01:49:08 2025] [martyknows.com] [error] [client 3.93.211.16:54116] [pid 937339] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiahDdZZet1m2BnM20jdQAATnA"]
[Wed Oct 22 01:49:36 2025] [martyknows.com] [error] [client 3.221.222.168:37069] [pid 937339] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:148"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiaoDdZZet1m2BnM20kiwAATpk"]
[Wed Oct 22 01:49:55 2025] [martyknows.com] [error] [client 18.213.102.186:61154] [pid 937339] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyve/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiaszdZZet1m2BnM20lLAAATiE"]
[Wed Oct 22 01:49:55 2025] [martyknows.com] [error] [client 18.213.102.186:61154] [pid 937339] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiaszdZZet1m2BnM20lLAAATiE"]
[Wed Oct 22 01:51:20 2025] [martyknows.com] [error] [client 23.21.175.228:50912] [pid 937339] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/rotational"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPibCDdZZet1m2BnM20mBAAATrw"]
[Wed Oct 22 01:51:20 2025] [martyknows.com] [error] [client 23.21.175.228:50912] [pid 937339] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPibCDdZZet1m2BnM20mBAAATrw"]
[Wed Oct 22 01:51:23 2025] [martyknows.com] [error] [client 34.233.114.237:33193] [pid 937339] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPibCzdZZet1m2BnM20mKQAATr0"]
[Wed Oct 22 01:52:04 2025] [martyknows.com] [error] [client 54.83.240.58:42588] [pid 937339] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPibNDdZZet1m2BnM20oJAAATo0"]
[Wed Oct 22 01:52:19 2025] [martyknows.com] [error] [client 3.221.50.71:1881] [pid 937339] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.10.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPibQzdZZet1m2BnM20o3QAATvQ"]
[Wed Oct 22 01:52:19 2025] [martyknows.com] [error] [client 3.221.50.71:1881] [pid 937339] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPibQzdZZet1m2BnM20o3QAATvQ"]
[Wed Oct 22 01:52:27 2025] [martyknows.com] [error] [client 44.193.102.198:25725] [pid 937339] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/device/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPibSzdZZet1m2BnM20pLwAATic"]
[Wed Oct 22 01:52:35 2025] [martyknows.com] [error] [client 100.28.49.152:28784] [pid 937339] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPibUzdZZet1m2BnM20pdwAATlM"]
[Wed Oct 22 01:52:44 2025] [martyknows.com] [error] [client 54.157.84.74:36475] [pid 937339] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:08.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPibXDdZZet1m2BnM20pnAAATlk"]
[Wed Oct 22 01:54:12 2025] [martyknows.com] [error] [client 3.215.59.93:15826] [pid 937339] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPibtDdZZet1m2BnM20sIgAATvw"]
[Wed Oct 22 01:54:20 2025] [martyknows.com] [error] [client 18.211.39.188:49006] [pid 937339] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/efi_pstore/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPibvDdZZet1m2BnM20scQAATjU"]
[Wed Oct 22 01:55:36 2025] [martyknows.com] [error] [client 44.209.35.147:7796] [pid 937339] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:186"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPicCDdZZet1m2BnM20u6gAATl0"]
[Wed Oct 22 01:55:52 2025] [martyknows.com] [error] [client 44.205.180.155:19571] [pid 937339] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPicGDdZZet1m2BnM20vSAAATjo"]
[Wed Oct 22 01:56:28 2025] [martyknows.com] [error] [client 98.82.214.73:61161] [pid 937339] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/discard_max_hw_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPicPDdZZet1m2BnM20wlAAATuo"]
[Wed Oct 22 01:56:28 2025] [martyknows.com] [error] [client 98.82.214.73:61161] [pid 937339] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPicPDdZZet1m2BnM20wlAAATuo"]
[Wed Oct 22 01:56:35 2025] [martyknows.com] [error] [client 34.192.67.98:55705] [pid 937339] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPicQzdZZet1m2BnM20w2AAATlk"]
[Wed Oct 22 01:56:39 2025] [martyknows.com] [error] [client 44.207.69.106:63789] [pid 937339] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/rotational"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPicRzdZZet1m2BnM20w-AAATvM"]
[Wed Oct 22 01:56:39 2025] [martyknows.com] [error] [client 44.207.69.106:63789] [pid 937339] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPicRzdZZet1m2BnM20w-AAATvM"]
[Wed Oct 22 01:56:43 2025] [martyknows.com] [error] [client 54.210.155.69:39815] [pid 937339] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:238"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPicSzdZZet1m2BnM20xGgAATpc"]
[Wed Oct 22 01:57:27 2025] [martyknows.com] [error] [client 3.216.86.144:2854] [pid 937339] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPicdzdZZet1m2BnM20yUwAAToM"]
[Wed Oct 22 01:58:35 2025] [martyknows.com] [error] [client 34.205.170.13:20984] [pid 937339] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPicuzdZZet1m2BnM20zfQAATlY"]
[Wed Oct 22 02:00:08 2025] [martyknows.com] [error] [client 98.83.10.183:38794] [pid 937339] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/event_source/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPidGDdZZet1m2BnM202VQAAToQ"]
[Wed Oct 22 02:00:08 2025] [martyknows.com] [error] [client 98.83.10.183:38794] [pid 937339] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPidGDdZZet1m2BnM202VQAAToQ"]
[Wed Oct 22 02:00:21 2025] [martyknows.com] [error] [client 98.84.184.80:5834] [pid 937339] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPidJTdZZet1m2BnM202ygAATpg"]
[Wed Oct 22 02:00:28 2025] [martyknows.com] [error] [client 54.80.73.122:57933] [pid 937339] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aic7xxx/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPidLDdZZet1m2BnM203EAAATrg"]
[Wed Oct 22 02:00:36 2025] [martyknows.com] [error] [client 54.83.23.103:11847] [pid 937339] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/agpgart-via"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPidNDdZZet1m2BnM203XQAATtI"]
[Wed Oct 22 02:01:00 2025] [martyknows.com] [error] [client 98.83.177.42:36694] [pid 937339] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS14/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPidTDdZZet1m2BnM204fwAATpo"]
[Wed Oct 22 02:01:05 2025] [martyknows.com] [error] [client 54.209.100.30:56755] [pid 937339] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPidUTdZZet1m2BnM204pgAATpc"]
[Wed Oct 22 02:01:24 2025] [martyknows.com] [error] [client 98.84.200.43:41593] [pid 937339] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/aic7xxx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPidZDdZZet1m2BnM204_gAATic"]
[Wed Oct 22 02:03:14 2025] [martyknows.com] [error] [client 35.170.205.140:2763] [pid 937339] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPid0jdZZet1m2BnM206GQAATr0"]
[Wed Oct 22 02:04:08 2025] [martyknows.com] [error] [client 44.221.180.179:16908] [pid 937339] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev6.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPieCDdZZet1m2BnM208EAAATvs"]
[Wed Oct 22 02:05:28 2025] [martyknows.com] [error] [client 98.82.63.147:37357] [pid 937339] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/i"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPieWDdZZet1m2BnM20_agAATjw"]
[Wed Oct 22 02:05:37 2025] [martyknows.com] [error] [client 44.223.115.10:59433] [pid 937339] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_del/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPieYTdZZet1m2BnM20_3AAATrs"]
[Wed Oct 22 02:06:25 2025] [martyknows.com] [error] [client 44.197.76.210:30602] [pid 937339] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiekTdZZet1m2BnM21BlAAATng"]
[Wed Oct 22 02:06:32 2025] [martyknows.com] [error] [client 44.223.116.180:57678] [pid 937339] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiemDdZZet1m2BnM21B5AAATok"]
[Wed Oct 22 02:06:40 2025] [martyknows.com] [error] [client 52.54.95.127:1507] [pid 937339] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPieoDdZZet1m2BnM21CKAAATpQ"]
[Wed Oct 22 02:06:57 2025] [martyknows.com] [error] [client 3.89.170.186:25375] [pid 937339] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/rtc/rtc0/date"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiesTdZZet1m2BnM21C2QAATi0"]
[Wed Oct 22 02:06:57 2025] [martyknows.com] [error] [client 3.89.170.186:25375] [pid 937339] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiesTdZZet1m2BnM21C2QAATi0"]
[Wed Oct 22 02:07:05 2025] [martyknows.com] [error] [client 34.226.89.140:37384] [pid 937339] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPieuTdZZet1m2BnM21DOwAATto"]
[Wed Oct 22 02:07:18 2025] [martyknows.com] [error] [client 35.173.18.61:19048] [pid 937339] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS2/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiexjdZZet1m2BnM21D3wAATkw"]
[Wed Oct 22 02:07:18 2025] [martyknows.com] [error] [client 35.173.18.61:19048] [pid 937339] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiexjdZZet1m2BnM21D3wAATkw"]
[Wed Oct 22 02:09:09 2025] [martyknows.com] [error] [client 34.226.89.140:15900] [pid 937339] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifNTdZZet1m2BnM21IUwAATk0"]
[Wed Oct 22 02:09:14 2025] [martyknows.com] [error] [client 3.81.253.213:53809] [pid 937339] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifOjdZZet1m2BnM21IgAAATik"]
[Wed Oct 22 02:09:24 2025] [martyknows.com] [error] [client 34.231.45.47:61810] [pid 937339] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifRDdZZet1m2BnM21I4AAATic"]
[Wed Oct 22 02:09:46 2025] [martyknows.com] [error] [client 3.229.164.203:20053] [pid 937339] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/e1000e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifWjdZZet1m2BnM21JpgAATv8"]
[Wed Oct 22 02:09:56 2025] [martyknows.com] [error] [client 35.172.125.172:59165] [pid 937339] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifZDdZZet1m2BnM21J-AAATp8"]
[Wed Oct 22 02:10:01 2025] [martyknows.com] [error] [client 34.206.212.24:5902] [pid 937339] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev7.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifaTdZZet1m2BnM21KPAAATjo"]
[Wed Oct 22 02:10:01 2025] [martyknows.com] [error] [client 34.206.212.24:5902] [pid 937339] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifaTdZZet1m2BnM21KPAAATjo"]
[Wed Oct 22 02:10:12 2025] [martyknows.com] [error] [client 35.171.117.160:52525] [pid 937339] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ptype/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifdDdZZet1m2BnM21KvgAATpw"]
[Wed Oct 22 02:10:12 2025] [martyknows.com] [error] [client 35.171.117.160:52525] [pid 937339] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifdDdZZet1m2BnM21KvgAATpw"]
[Wed Oct 22 02:10:16 2025] [martyknows.com] [error] [client 52.0.218.219:6662] [pid 937339] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifeDdZZet1m2BnM21K5wAATk0"]
[Wed Oct 22 02:10:28 2025] [martyknows.com] [error] [client 52.4.229.9:28526] [pid 937339] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifhDdZZet1m2BnM21LJQAATjg"]
[Wed Oct 22 02:10:40 2025] [martyknows.com] [error] [client 23.20.178.124:64389] [pid 937339] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifkDdZZet1m2BnM21LRQAATm8"]
[Wed Oct 22 02:10:44 2025] [martyknows.com] [error] [client 52.0.41.164:57994] [pid 937339] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyp1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiflDdZZet1m2BnM21LXQAATo0"]
[Wed Oct 22 02:10:44 2025] [martyknows.com] [error] [client 52.0.41.164:57994] [pid 937339] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiflDdZZet1m2BnM21LXQAATo0"]
[Wed Oct 22 02:11:11 2025] [martyknows.com] [error] [client 54.157.84.74:24349] [pid 937339] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifrzdZZet1m2BnM21MbwAATsI"]
[Wed Oct 22 02:11:36 2025] [martyknows.com] [error] [client 52.45.29.57:43766] [pid 937339] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/y"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPifxzdZZet1m2BnM21NagAATpM"]
[Wed Oct 22 02:12:17 2025] [martyknows.com] [error] [client 52.204.81.148:35302] [pid 937339] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPif8TdZZet1m2BnM21PTwAATiA"]
[Wed Oct 22 02:12:36 2025] [martyknows.com] [error] [client 23.23.104.107:39675] [pid 937339] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPigBDdZZet1m2BnM21QNwAATlg"]
[Wed Oct 22 02:12:56 2025] [martyknows.com] [error] [client 52.70.123.241:31196] [pid 937339] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPigGDdZZet1m2BnM21RLgAATtM"]
[Wed Oct 22 02:14:03 2025] [martyknows.com] [error] [client 184.73.195.18:13374] [pid 937339] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:201"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPigWzdZZet1m2BnM21TtgAATqQ"]
[Wed Oct 22 02:14:26 2025] [martyknows.com] [error] [client 34.238.45.183:54310] [pid 937339] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPigcjdZZet1m2BnM21UQQAATm0"]
[Wed Oct 22 02:14:39 2025] [martyknows.com] [error] [client 34.231.45.47:23219] [pid 937339] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPigfzdZZet1m2BnM21VCAAATrw"]
[Wed Oct 22 02:14:48 2025] [martyknows.com] [error] [client 3.216.86.144:47925] [pid 937339] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:168"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPigiDdZZet1m2BnM21VUQAATjU"]
[Wed Oct 22 02:15:19 2025] [martyknows.com] [error] [client 98.83.10.183:40498] [pid 937339] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/mlx4_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPigpzdZZet1m2BnM21WOwAATkE"]
[Wed Oct 22 02:15:39 2025] [martyknows.com] [error] [client 52.203.152.231:45399] [pid 937339] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiguzdZZet1m2BnM21WgQAATog"]
[Wed Oct 22 02:16:28 2025] [martyknows.com] [error] [client 23.23.212.212:40879] [pid 937339] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyw0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPig7DdZZet1m2BnM21XtgAATpc"]
[Wed Oct 22 02:16:43 2025] [martyknows.com] [error] [client 54.92.171.106:55404] [pid 937339] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:08.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPig-zdZZet1m2BnM21YUwAATkY"]
[Wed Oct 22 02:16:47 2025] [martyknows.com] [error] [client 34.236.185.101:53930] [pid 937339] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPig_zdZZet1m2BnM21YdwAATt8"]
[Wed Oct 22 02:16:55 2025] [martyknows.com] [error] [client 54.86.59.155:4516] [pid 937339] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ohci-pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPihBzdZZet1m2BnM21YxAAATmw"]
[Wed Oct 22 02:17:27 2025] [martyknows.com] [error] [client 52.71.216.196:16227] [pid 937339] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPihJzdZZet1m2BnM21ZlAAATtw"]
[Wed Oct 22 02:17:43 2025] [martyknows.com] [error] [client 52.203.68.145:61905] [pid 937339] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPihNzdZZet1m2BnM21Z9QAATiI"]
[Wed Oct 22 02:17:55 2025] [martyknows.com] [error] [client 52.207.47.227:64689] [pid 937339] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPihQzdZZet1m2BnM21aIgAATrI"]
[Wed Oct 22 02:18:15 2025] [martyknows.com] [error] [client 34.238.45.183:22701] [pid 937339] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPihVzdZZet1m2BnM21aqAAATs8"]
[Wed Oct 22 02:18:19 2025] [martyknows.com] [error] [client 54.84.250.51:33719] [pid 937339] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPihWzdZZet1m2BnM21bEAAATsY"]
[Wed Oct 22 02:18:47 2025] [martyknows.com] [error] [client 34.225.243.131:25995] [pid 937339] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS14/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPihdzdZZet1m2BnM21cfQAAToE"]
[Wed Oct 22 02:18:47 2025] [martyknows.com] [error] [client 34.225.243.131:25995] [pid 937339] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPihdzdZZet1m2BnM21cfQAAToE"]
[Wed Oct 22 02:18:55 2025] [martyknows.com] [error] [client 3.90.73.206:49092] [pid 937339] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev14.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPihfzdZZet1m2BnM21c_gAATjM"]
[Wed Oct 22 02:18:55 2025] [martyknows.com] [error] [client 3.90.73.206:49092] [pid 937339] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev14.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPihfzdZZet1m2BnM21c_gAATjM"]
[Wed Oct 22 02:19:19 2025] [martyknows.com] [error] [client 52.204.71.8:52518] [pid 937339] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPihlzdZZet1m2BnM21eAgAATtQ"]
[Wed Oct 22 02:19:59 2025] [martyknows.com] [error] [client 34.227.156.153:16127] [pid 937339] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPihvzdZZet1m2BnM21fqQAATrw"]
[Wed Oct 22 02:20:19 2025] [martyknows.com] [error] [client 52.70.138.176:47849] [pid 937339] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyrc/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPih0zdZZet1m2BnM21g4wAATqU"]
[Wed Oct 22 02:20:19 2025] [martyknows.com] [error] [client 52.70.138.176:47849] [pid 937339] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPih0zdZZet1m2BnM21g4wAATqU"]
[Wed Oct 22 02:20:24 2025] [martyknows.com] [error] [client 3.220.70.171:56007] [pid 937339] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPih2DdZZet1m2BnM21hJwAATqk"]
[Wed Oct 22 02:20:44 2025] [martyknows.com] [error] [client 34.227.234.246:16431] [pid 937339] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:169"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPih7DdZZet1m2BnM21iIAAATig"]
[Wed Oct 22 02:21:07 2025] [martyknows.com] [error] [client 52.0.63.151:51105] [pid 937339] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:231"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiiAzdZZet1m2BnM21jCQAATvk"]
[Wed Oct 22 02:22:11 2025] [martyknows.com] [error] [client 3.212.205.90:2052] [pid 937339] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiiQzdZZet1m2BnM21lPgAATjE"]
[Wed Oct 22 02:22:24 2025] [martyknows.com] [error] [client 54.164.106.236:62720] [pid 937339] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tg3/drivers/pci:tg3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiiUDdZZet1m2BnM21lgwAATtg"]
[Wed Oct 22 02:22:47 2025] [martyknows.com] [error] [client 23.23.214.190:23190] [pid 937339] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPiiZzdZZet1m2BnM21nGQAATiI"]
[Wed Oct 22 02:24:27 2025] [martyknows.com] [error] [client 3.94.156.104:36916] [pid 937339] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyv3/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiiyzdZZet1m2BnM21p-QAATuQ"]
[Wed Oct 22 02:24:27 2025] [martyknows.com] [error] [client 3.94.156.104:36916] [pid 937339] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiiyzdZZet1m2BnM21p-QAATuQ"]
[Wed Oct 22 02:24:43 2025] [martyknows.com] [error] [client 52.73.6.26:12208] [pid 937339] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/b44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPii2zdZZet1m2BnM21qKQAAToM"]
[Wed Oct 22 02:25:11 2025] [martyknows.com] [error] [client 34.225.87.80:44512] [pid 937339] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:156"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPii9zdZZet1m2BnM21rVQAATlY"]
[Wed Oct 22 02:25:35 2025] [martyknows.com] [error] [client 52.45.194.165:19605] [pid 937339] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPijDzdZZet1m2BnM21sJQAATnA"]
[Wed Oct 22 02:25:55 2025] [martyknows.com] [error] [client 23.21.175.228:3264] [pid 937339] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/proftpd/proftpd.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPijIzdZZet1m2BnM21suQAATn0"]
[Wed Oct 22 02:25:55 2025] [martyknows.com] [error] [client 23.21.175.228:3264] [pid 937339] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPijIzdZZet1m2BnM21suQAATn0"]
[Wed Oct 22 02:26:11 2025] [martyknows.com] [error] [client 18.232.11.247:19201] [pid 937339] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPijMzdZZet1m2BnM21s2AAATsk"]
[Wed Oct 22 02:26:51 2025] [martyknows.com] [error] [client 52.71.203.206:19256] [pid 937339] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPijWzdZZet1m2BnM21uaAAATtA"]
[Wed Oct 22 02:27:19 2025] [martyknows.com] [error] [client 34.225.87.80:4783] [pid 937339] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyw7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPijdzdZZet1m2BnM21vggAATqo"]
[Wed Oct 22 02:28:11 2025] [martyknows.com] [error] [client 34.239.197.197:44025] [pid 937339] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:170"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPijqzdZZet1m2BnM21xdwAAToo"]
[Wed Oct 22 02:28:39 2025] [martyknows.com] [error] [client 18.205.91.101:10450] [pid 937339] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/msr/events/mperf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPijxzdZZet1m2BnM21yggAATu8"]
[Wed Oct 22 02:28:39 2025] [martyknows.com] [error] [client 18.205.91.101:10450] [pid 937339] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/msr/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPijxzdZZet1m2BnM21yggAATu8"]
[Wed Oct 22 02:28:43 2025] [martyknows.com] [error] [client 44.193.115.232:44995] [pid 937339] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/nf_ft_offload_stats/nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPijyzdZZet1m2BnM21ysQAATlw"]
[Wed Oct 22 02:28:43 2025] [martyknows.com] [error] [client 44.193.115.232:44995] [pid 937339] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPijyzdZZet1m2BnM21ysQAATlw"]
[Wed Oct 22 02:29:07 2025] [martyknows.com] [error] [client 23.21.179.120:8094] [pid 937339] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/cadvisor.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPij4zdZZet1m2BnM21zkgAATuE"]
[Wed Oct 22 02:29:07 2025] [martyknows.com] [error] [client 23.21.179.120:8094] [pid 937339] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPij4zdZZet1m2BnM21zkgAATuE"]
[Wed Oct 22 02:29:31 2025] [martyknows.com] [error] [client 184.73.68.20:2544] [pid 937339] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPij-zdZZet1m2BnM210jAAAToM"]
[Wed Oct 22 02:30:48 2025] [martyknows.com] [error] [client 35.168.238.50:19200] [pid 937339] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.12.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPikSDdZZet1m2BnM213JgAATjk"]
[Wed Oct 22 02:30:48 2025] [martyknows.com] [error] [client 35.168.238.50:19200] [pid 937339] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPikSDdZZet1m2BnM213JgAATjk"]
[Wed Oct 22 02:31:05 2025] [martyknows.com] [error] [client 35.171.117.160:17098] [pid 937339] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_12/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPikWTdZZet1m2BnM213wwAATi0"]
[Wed Oct 22 02:31:32 2025] [martyknows.com] [error] [client 54.156.55.147:4999] [pid 937339] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPikdDdZZet1m2BnM214swAATmo"]
[Wed Oct 22 02:32:06 2025] [martyknows.com] [error] [client 44.193.115.232:20428] [pid 937339] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPikljdZZet1m2BnM2156AAATpo"]
[Wed Oct 22 02:34:20 2025] [martyknows.com] [error] [client 34.194.14.255:52286] [pid 937339] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPilHDdZZet1m2BnM21-CgAATic"]
[Wed Oct 22 02:35:51 2025] [martyknows.com] [error] [client 54.91.122.193:15682] [pid 937339] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPildzdZZet1m2BnM22B5wAAToU"]
[Wed Oct 22 02:36:40 2025] [martyknows.com] [error] [client 52.45.92.83:55636] [pid 937339] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPilqDdZZet1m2BnM22DtwAATiQ"]
[Wed Oct 22 02:36:43 2025] [martyknows.com] [error] [client 3.211.181.86:36859] [pid 937339] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPilqzdZZet1m2BnM22DzQAATmA"]
[Wed Oct 22 02:37:04 2025] [martyknows.com] [error] [client 23.20.178.124:37447] [pid 937339] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPilwDdZZet1m2BnM22EggAATlU"]
[Wed Oct 22 02:38:00 2025] [martyknows.com] [error] [client 100.24.149.244:21029] [pid 937339] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPil-DdZZet1m2BnM22GdAAATrI"]
[Wed Oct 22 02:38:10 2025] [martyknows.com] [error] [client 52.6.232.201:5595] [pid 937339] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPimAjdZZet1m2BnM22GfwAATmM"]
[Wed Oct 22 02:39:12 2025] [martyknows.com] [error] [client 54.83.56.1:29153] [pid 937339] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev4.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPimQDdZZet1m2BnM22IvQAATt8"]
[Wed Oct 22 02:39:25 2025] [martyknows.com] [error] [client 34.205.163.103:8029] [pid 937339] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPimTTdZZet1m2BnM22JhAAATqI"]
[Wed Oct 22 02:39:36 2025] [martyknows.com] [error] [client 3.209.174.110:25703] [pid 937339] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPimWDdZZet1m2BnM22KCAAATp0"]
[Wed Oct 22 02:39:40 2025] [martyknows.com] [error] [client 54.84.169.196:24430] [pid 937339] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPimXDdZZet1m2BnM22KLgAATlM"]
[Wed Oct 22 02:39:45 2025] [martyknows.com] [error] [client 44.223.232.55:35074] [pid 937339] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPimYTdZZet1m2BnM22KWAAATtM"]
[Wed Oct 22 02:39:47 2025] [martyknows.com] [error] [client 52.1.157.90:48152] [pid 937339] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPimYzdZZet1m2BnM22KbAAATnI"]
[Wed Oct 22 02:40:00 2025] [martyknows.com] [error] [client 35.170.205.140:17517] [pid 937339] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPimcDdZZet1m2BnM22K2QAATrM"]
[Wed Oct 22 02:40:04 2025] [martyknows.com] [error] [client 34.231.45.47:65241] [pid 937339] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPimdDdZZet1m2BnM22LAAAATv4"]
[Wed Oct 22 02:40:24 2025] [martyknows.com] [error] [client 107.22.208.39:29788] [pid 937339] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/amd_iommu_1/events/mem_pass_pretrans"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPimiDdZZet1m2BnM22LqAAATkg"]
[Wed Oct 22 02:40:24 2025] [martyknows.com] [error] [client 107.22.208.39:29788] [pid 937339] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPimiDdZZet1m2BnM22LqAAATkg"]
[Wed Oct 22 02:40:42 2025] [martyknows.com] [error] [client 3.215.221.125:12440] [pid 937339] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPimmjdZZet1m2BnM22MTgAATqo"]
[Wed Oct 22 02:41:33 2025] [martyknows.com] [error] [client 34.197.28.78:11725] [pid 937339] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPimzTdZZet1m2BnM22NdgAATo0"]
[Wed Oct 22 02:41:41 2025] [martyknows.com] [error] [client 98.82.214.73:10561] [pid 937339] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPim1TdZZet1m2BnM22NwAAATvs"]
[Wed Oct 22 02:42:01 2025] [martyknows.com] [error] [client 34.231.156.59:22697] [pid 937339] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPim6TdZZet1m2BnM22OegAATts"]
[Wed Oct 22 02:42:28 2025] [martyknows.com] [error] [client 3.216.86.144:30589] [pid 937339] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS11/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPinBDdZZet1m2BnM22P_AAATls"]
[Wed Oct 22 02:42:28 2025] [martyknows.com] [error] [client 3.216.86.144:30589] [pid 937339] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPinBDdZZet1m2BnM22P_AAATls"]
[Wed Oct 22 02:43:17 2025] [martyknows.com] [error] [client 18.215.77.19:16413] [pid 937339] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPinNTdZZet1m2BnM22RbwAATnk"]
[Wed Oct 22 02:43:41 2025] [martyknows.com] [error] [client 52.204.37.237:52497] [pid 937339] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPinTTdZZet1m2BnM22SSAAATiU"]
[Wed Oct 22 02:44:00 2025] [martyknows.com] [error] [client 44.212.232.231:23501] [pid 937339] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPinYDdZZet1m2BnM22SaQAATkc"]
[Wed Oct 22 02:44:04 2025] [martyknows.com] [error] [client 98.82.40.168:63726] [pid 937339] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPinZDdZZet1m2BnM22SfwAATps"]
[Wed Oct 22 02:44:16 2025] [martyknows.com] [error] [client 100.29.164.178:56978] [pid 937339] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPincDdZZet1m2BnM22S8QAATlw"]
[Wed Oct 22 02:44:17 2025] [martyknows.com] [error] [client 52.2.4.213:25435] [pid 937339] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPincTdZZet1m2BnM22S_gAATiw"]
[Wed Oct 22 02:44:55 2025] [martyknows.com] [error] [client 23.23.180.225:21010] [pid 937339] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPinlzdZZet1m2BnM22UTwAATog"]
[Wed Oct 22 02:45:00 2025] [martyknows.com] [error] [client 52.71.46.142:16970] [pid 937339] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPinnDdZZet1m2BnM22UgAAATuU"]
[Wed Oct 22 02:45:04 2025] [martyknows.com] [error] [client 23.21.225.190:58773] [pid 937339] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPinoDdZZet1m2BnM22UowAAToQ"]
[Wed Oct 22 02:45:27 2025] [martyknows.com] [error] [client 3.224.215.150:7648] [pid 937339] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPintzdZZet1m2BnM22VkQAATmE"]
[Wed Oct 22 02:45:51 2025] [martyknows.com] [error] [client 3.221.50.71:10727] [pid 937339] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPinzzdZZet1m2BnM22WcAAATmM"]
[Wed Oct 22 02:46:04 2025] [martyknows.com] [error] [client 107.20.25.33:27237] [pid 937339] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPin3DdZZet1m2BnM22W5QAATmU"]
[Wed Oct 22 02:46:43 2025] [martyknows.com] [error] [client 66.249.72.203:47920] [pid 937339] apache2_util.c(271): [client 66.249.72.203] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-logical.key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/feature/shoplist/0"] [unique_id "aPioAzdZZet1m2BnM22YdwAATl0"]
[Wed Oct 22 02:46:51 2025] [martyknows.com] [error] [client 34.193.2.57:44289] [pid 937339] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPioCzdZZet1m2BnM22Y2AAAToY"]
[Wed Oct 22 02:47:11 2025] [martyknows.com] [error] [client 44.208.193.63:8457] [pid 937339] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/pata_atiixp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPioHzdZZet1m2BnM22ZogAATiE"]
[Wed Oct 22 02:47:15 2025] [martyknows.com] [error] [client 54.147.182.90:15102] [pid 937339] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/virtual/workqueue/writeback/nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPioIzdZZet1m2BnM22ZvQAATvM"]
[Wed Oct 22 02:47:15 2025] [martyknows.com] [error] [client 54.147.182.90:15102] [pid 937339] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPioIzdZZet1m2BnM22ZvQAATvM"]
[Wed Oct 22 02:47:23 2025] [martyknows.com] [error] [client 98.82.39.241:51775] [pid 937339] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPioKzdZZet1m2BnM22aAwAAToc"]
[Wed Oct 22 02:47:28 2025] [martyknows.com] [error] [client 54.198.33.233:22077] [pid 937339] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPioMDdZZet1m2BnM22aMAAATm8"]
[Wed Oct 22 02:47:44 2025] [martyknows.com] [error] [client 18.211.148.239:14277] [pid 937339] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPioQDdZZet1m2BnM22auAAATmU"]
[Wed Oct 22 02:48:07 2025] [martyknows.com] [error] [client 34.233.114.237:27162] [pid 937339] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPioVzdZZet1m2BnM22bVwAATpo"]
[Wed Oct 22 02:48:11 2025] [martyknows.com] [error] [client 18.204.89.56:29924] [pid 937339] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:150"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPioWzdZZet1m2BnM22beAAATqM"]
[Wed Oct 22 02:49:55 2025] [martyknows.com] [error] [client 100.29.63.24:20918] [pid 937339] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiowzdZZet1m2BnM22fSwAATvA"]
[Wed Oct 22 02:50:31 2025] [martyknows.com] [error] [client 35.168.238.50:11776] [pid 937339] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPio5zdZZet1m2BnM22gbwAATuo"]
[Wed Oct 22 02:50:43 2025] [martyknows.com] [error] [client 44.217.177.142:27387] [pid 937339] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPio8zdZZet1m2BnM22g0gAATpU"]
[Wed Oct 22 02:51:19 2025] [martyknows.com] [error] [client 44.205.180.155:40816] [pid 937339] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/acpi-cpufreq/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPipFzdZZet1m2BnM22h_AAATuE"]
[Wed Oct 22 02:51:31 2025] [martyknows.com] [error] [client 52.73.142.41:56547] [pid 937339] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPipIzdZZet1m2BnM22ihQAATuU"]
[Wed Oct 22 02:51:44 2025] [martyknows.com] [error] [client 44.223.116.149:34092] [pid 937339] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPipMDdZZet1m2BnM22i8gAATk8"]
[Wed Oct 22 02:52:12 2025] [martyknows.com] [error] [client 3.90.73.206:31612] [pid 937339] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPipTDdZZet1m2BnM22j6gAATnU"]
[Wed Oct 22 02:52:32 2025] [martyknows.com] [error] [client 44.217.255.167:65449] [pid 937339] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:132"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPipYDdZZet1m2BnM22khgAATog"]
[Wed Oct 22 02:53:16 2025] [martyknows.com] [error] [client 54.84.161.62:61966] [pid 937339] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttysf/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPipjDdZZet1m2BnM22mKwAATs0"]
[Wed Oct 22 02:53:16 2025] [martyknows.com] [error] [client 54.84.161.62:61966] [pid 937339] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPipjDdZZet1m2BnM22mKwAATs0"]
[Wed Oct 22 02:53:19 2025] [martyknows.com] [error] [client 54.88.84.219:57526] [pid 937339] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPipjzdZZet1m2BnM22mRQAATm8"]
[Wed Oct 22 02:54:00 2025] [martyknows.com] [error] [client 54.166.104.83:3180] [pid 937339] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/io_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPipuDdZZet1m2BnM22nwQAATkc"]
[Wed Oct 22 02:54:00 2025] [martyknows.com] [error] [client 54.166.104.83:3180] [pid 937339] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPipuDdZZet1m2BnM22nwQAATkc"]
[Wed Oct 22 02:54:11 2025] [martyknows.com] [error] [client 34.204.150.196:23854] [pid 937339] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory167"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPipwzdZZet1m2BnM22oIAAATr8"]
[Wed Oct 22 02:54:15 2025] [martyknows.com] [error] [client 34.234.206.30:18661] [pid 937339] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPipxzdZZet1m2BnM22oRAAATtU"]
[Wed Oct 22 02:54:27 2025] [martyknows.com] [error] [client 34.195.248.30:17620] [pid 937339] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyz0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPip0zdZZet1m2BnM22ouAAATm8"]
[Wed Oct 22 02:54:47 2025] [martyknows.com] [error] [client 44.212.232.231:7479] [pid 937339] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory150"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPip5zdZZet1m2BnM22pawAATsw"]
[Wed Oct 22 02:56:00 2025] [martyknows.com] [error] [client 23.23.103.31:28701] [pid 937339] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiqMDdZZet1m2BnM22r-AAATqU"]
[Wed Oct 22 02:56:03 2025] [martyknows.com] [error] [client 18.205.213.231:19221] [pid 937339] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/device/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiqMzdZZet1m2BnM22sKwAATrQ"]
[Wed Oct 22 02:56:16 2025] [martyknows.com] [error] [client 107.22.208.39:43302] [pid 937339] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptysa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiqQDdZZet1m2BnM22s4QAATj0"]
[Wed Oct 22 02:56:18 2025] [martyknows.com] [error] [client 121.229.185.160:48197] [pid 937339] apache2_util.c(271): [client 121.229.185.160] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPiqQjdZZet1m2BnM22s8gAAToM"]
[Wed Oct 22 02:56:24 2025] [martyknows.com] [error] [client 3.221.244.28:43468] [pid 937339] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev3.0/ering"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiqSDdZZet1m2BnM22tJAAATu8"]
[Wed Oct 22 02:56:24 2025] [martyknows.com] [error] [client 3.221.244.28:43468] [pid 937339] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiqSDdZZet1m2BnM22tJAAATu8"]
[Wed Oct 22 02:56:31 2025] [martyknows.com] [error] [client 98.84.200.43:61652] [pid 937339] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiqTzdZZet1m2BnM22tagAATio"]
[Wed Oct 22 02:57:16 2025] [martyknows.com] [error] [client 54.159.98.248:60098] [pid 937339] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiqfDdZZet1m2BnM22u0QAATvg"]
[Wed Oct 22 02:57:35 2025] [martyknows.com] [error] [client 18.210.58.238:11867] [pid 937339] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:219"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiqjzdZZet1m2BnM22vogAATq0"]
[Wed Oct 22 02:57:39 2025] [martyknows.com] [error] [client 3.210.223.61:10151] [pid 937339] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiqkzdZZet1m2BnM22vxwAAToM"]
[Wed Oct 22 02:58:56 2025] [martyknows.com] [error] [client 54.90.244.132:2527] [pid 937339] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory220"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiq4DdZZet1m2BnM22yFAAAToo"]
[Wed Oct 22 02:59:27 2025] [martyknows.com] [error] [client 98.83.72.38:12321] [pid 937339] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiq_zdZZet1m2BnM22zkgAATvQ"]
[Wed Oct 22 02:59:47 2025] [martyknows.com] [error] [client 52.204.89.12:43186] [pid 937339] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS1/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPirEzdZZet1m2BnM220SAAATlQ"]
[Wed Oct 22 02:59:47 2025] [martyknows.com] [error] [client 52.204.89.12:43186] [pid 937339] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPirEzdZZet1m2BnM220SAAATlQ"]
[Wed Oct 22 03:00:11 2025] [martyknows.com] [error] [client 44.195.50.71:43677] [pid 937339] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPirKzdZZet1m2BnM220eAAATr8"]
[Wed Oct 22 03:00:57 2025] [martyknows.com] [error] [client 44.208.223.68:10482] [pid 391748] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/grub.d/init-select.cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPirWbYaYUP0h2GEYYVVtgAAJ4E"]
[Wed Oct 22 03:00:57 2025] [martyknows.com] [error] [client 44.208.223.68:10482] [pid 391748] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPirWbYaYUP0h2GEYYVVtgAAJ4E"]
[Wed Oct 22 03:01:43 2025] [martyknows.com] [error] [client 66.249.72.202:49857] [pid 391748] apache2_util.c(271): [client 66.249.72.202] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-physical.key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/feature/shoplist/0"] [unique_id "aPirh7YaYUP0h2GEYYVXiAAAJ4E"]
[Wed Oct 22 03:03:00 2025] [martyknows.com] [error] [client 107.23.62.75:4461] [pid 391748] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPir1LYaYUP0h2GEYYVaZgAAJ7Q"]
[Wed Oct 22 03:03:27 2025] [martyknows.com] [error] [client 54.162.69.192:33132] [pid 391748] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPir77YaYUP0h2GEYYVbZwAAJzQ"]
[Wed Oct 22 03:03:40 2025] [martyknows.com] [error] [client 100.28.49.152:23885] [pid 391748] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ata_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPir_LYaYUP0h2GEYYVb5QAAJ40"]
[Wed Oct 22 03:04:40 2025] [martyknows.com] [error] [client 100.29.155.89:34887] [pid 391748] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPisOLYaYUP0h2GEYYVeBQAAJ3Y"]
[Wed Oct 22 03:05:16 2025] [martyknows.com] [error] [client 3.90.73.206:8633] [pid 391748] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0/queues"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPisXLYaYUP0h2GEYYVfkgAAJ7c"]
[Wed Oct 22 03:05:48 2025] [martyknows.com] [error] [client 3.232.102.111:30911] [pid 391748] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPisfLYaYUP0h2GEYYVgxAAAJ5U"]
[Wed Oct 22 03:06:06 2025] [martyknows.com] [error] [client 54.86.59.155:47604] [pid 391748] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/kprobe/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPisjrYaYUP0h2GEYYVhYgAAJxw"]
[Wed Oct 22 03:06:58 2025] [martyknows.com] [error] [client 34.231.77.232:38520] [pid 391748] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiswrYaYUP0h2GEYYVjzwAAJ7Q"]
[Wed Oct 22 03:07:05 2025] [martyknows.com] [error] [client 52.4.229.9:9493] [pid 391748] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPisybYaYUP0h2GEYYVkGAAAJ9E"]
[Wed Oct 22 03:07:21 2025] [martyknows.com] [error] [client 3.230.69.161:31258] [pid 391748] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPis2bYaYUP0h2GEYYVkmgAAJxw"]
[Wed Oct 22 03:07:31 2025] [martyknows.com] [error] [client 52.4.76.156:43898] [pid 391748] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPis47YaYUP0h2GEYYVlDAAAJ3M"]
[Wed Oct 22 03:08:04 2025] [martyknows.com] [error] [client 52.45.194.165:63787] [pid 391748] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPitBLYaYUP0h2GEYYVnBwAAJyE"]
[Wed Oct 22 03:09:13 2025] [martyknows.com] [error] [client 34.236.185.101:64184] [pid 391748] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPitSbYaYUP0h2GEYYVqWAAAJ6U"]
[Wed Oct 22 03:10:36 2025] [martyknows.com] [error] [client 54.235.125.129:57187] [pid 391748] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPitnLYaYUP0h2GEYYVtQQAAJ-M"]
[Wed Oct 22 03:11:02 2025] [martyknows.com] [error] [client 3.221.50.71:9429] [pid 391748] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPittrYaYUP0h2GEYYVt8wAAJyI"]
[Wed Oct 22 03:11:24 2025] [martyknows.com] [error] [client 184.73.239.35:62976] [pid 391748] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/aoe/discover/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPitzLYaYUP0h2GEYYVu4gAAJ7M"]
[Wed Oct 22 03:11:24 2025] [martyknows.com] [error] [client 184.73.239.35:62976] [pid 391748] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPitzLYaYUP0h2GEYYVu4gAAJ7M"]
[Wed Oct 22 03:11:49 2025] [martyknows.com] [error] [client 54.84.93.8:31540] [pid 391748] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPit5bYaYUP0h2GEYYVvtgAAJ-c"]
[Wed Oct 22 03:12:30 2025] [martyknows.com] [error] [client 52.70.138.176:37827] [pid 391748] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiuDrYaYUP0h2GEYYVxGQAAJ7Y"]
[Wed Oct 22 03:12:32 2025] [martyknows.com] [error] [client 52.3.104.214:30934] [pid 391748] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiuELYaYUP0h2GEYYVxLAAAJ7U"]
[Wed Oct 22 03:12:42 2025] [martyknows.com] [error] [client 18.214.138.148:6000] [pid 391748] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:137"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiuGrYaYUP0h2GEYYVxfwAAJxo"]
[Wed Oct 22 03:12:53 2025] [martyknows.com] [error] [client 107.20.25.33:52891] [pid 391748] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiuJbYaYUP0h2GEYYVx5QAAJ-g"]
[Wed Oct 22 03:15:00 2025] [martyknows.com] [error] [client 44.212.232.231:4541] [pid 391748] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiupLYaYUP0h2GEYYV2ogAAJ-o"]
[Wed Oct 22 03:15:29 2025] [martyknows.com] [error] [client 54.197.102.71:2186] [pid 391748] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiuwbYaYUP0h2GEYYV3pAAAJ8E"]
[Wed Oct 22 03:15:45 2025] [martyknows.com] [error] [client 34.231.118.144:12152] [pid 391748] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiu0bYaYUP0h2GEYYV4IgAAJxw"]
[Wed Oct 22 03:16:10 2025] [martyknows.com] [error] [client 54.163.136.244:17886] [pid 391748] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS4/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiu6rYaYUP0h2GEYYV47AAAJzQ"]
[Wed Oct 22 03:16:10 2025] [martyknows.com] [error] [client 54.163.136.244:17886] [pid 391748] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiu6rYaYUP0h2GEYYV47AAAJzQ"]
[Wed Oct 22 03:16:25 2025] [martyknows.com] [error] [client 44.210.213.220:64245] [pid 391748] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiu-bYaYUP0h2GEYYV5eQAAJ54"]
[Wed Oct 22 03:16:32 2025] [martyknows.com] [error] [client 52.204.89.12:48397] [pid 391748] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_isch/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPivALYaYUP0h2GEYYV5xQAAJ40"]
[Wed Oct 22 03:16:47 2025] [martyknows.com] [error] [client 3.212.205.90:1028] [pid 391748] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/ibs_fetch/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPivD7YaYUP0h2GEYYV6PAAAJ7U"]
[Wed Oct 22 03:16:47 2025] [martyknows.com] [error] [client 3.212.205.90:1028] [pid 391748] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPivD7YaYUP0h2GEYYV6PAAAJ7U"]
[Wed Oct 22 03:17:36 2025] [martyknows.com] [error] [client 52.4.213.199:60203] [pid 391748] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPivQLYaYUP0h2GEYYV71QAAJ4w"]
[Wed Oct 22 03:17:51 2025] [martyknows.com] [error] [client 44.218.170.184:20823] [pid 391748] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:01.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPivT7YaYUP0h2GEYYV8ZQAAJ-A"]
[Wed Oct 22 03:18:48 2025] [martyknows.com] [error] [client 34.233.114.237:29083] [pid 391748] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiviLYaYUP0h2GEYYV-cgAAJ4o"]
[Wed Oct 22 03:19:35 2025] [martyknows.com] [error] [client 54.144.185.255:50803] [pid 391748] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPivt7YaYUP0h2GEYYWAugAAJ9o"]
[Wed Oct 22 03:20:15 2025] [martyknows.com] [error] [client 54.235.158.162:14204] [pid 391748] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/write_zeroes_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiv37YaYUP0h2GEYYWCOAAAJxI"]
[Wed Oct 22 03:20:15 2025] [martyknows.com] [error] [client 54.235.158.162:14204] [pid 391748] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiv37YaYUP0h2GEYYWCOAAAJxI"]
[Wed Oct 22 03:20:59 2025] [martyknows.com] [error] [client 34.193.2.57:4044] [pid 391748] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiwC7YaYUP0h2GEYYWDmwAAJzg"]
[Wed Oct 22 03:21:27 2025] [martyknows.com] [error] [client 54.163.136.244:18880] [pid 391748] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiwJ7YaYUP0h2GEYYWEoAAAJ5g"]
[Wed Oct 22 03:21:39 2025] [martyknows.com] [error] [client 44.218.6.93:12681] [pid 391748] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiwM7YaYUP0h2GEYYWE3AAAJxc"]
[Wed Oct 22 03:21:55 2025] [martyknows.com] [error] [client 52.207.47.227:19792] [pid 391748] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiwQ7YaYUP0h2GEYYWE7wAAJ1I"]
[Wed Oct 22 03:22:16 2025] [martyknows.com] [error] [client 52.71.216.196:13543] [pid 391748] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiwWLYaYUP0h2GEYYWFpwAAJ7o"]
[Wed Oct 22 03:23:07 2025] [martyknows.com] [error] [client 44.223.115.10:62495] [pid 391748] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiwi7YaYUP0h2GEYYWHcQAAJ3E"]
[Wed Oct 22 03:23:11 2025] [martyknows.com] [error] [client 44.196.118.6:11517] [pid 391748] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyef/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiwj7YaYUP0h2GEYYWHmwAAJx4"]
[Wed Oct 22 03:23:15 2025] [martyknows.com] [error] [client 52.3.26.180:45073] [pid 391748] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiwk7YaYUP0h2GEYYWHuAAAJ5M"]
[Wed Oct 22 03:23:15 2025] [martyknows.com] [error] [client 52.3.26.180:45073] [pid 391748] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiwk7YaYUP0h2GEYYWHuAAAJ5M"]
[Wed Oct 22 03:23:51 2025] [martyknows.com] [error] [client 18.215.112.101:26758] [pid 391748] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/0_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiwt7YaYUP0h2GEYYWI1AAAJ1Q"]
[Wed Oct 22 03:23:51 2025] [martyknows.com] [error] [client 18.215.112.101:26758] [pid 391748] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiwt7YaYUP0h2GEYYWI1AAAJ1Q"]
[Wed Oct 22 03:24:23 2025] [martyknows.com] [error] [client 3.93.98.99:6620] [pid 391748] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPiw17YaYUP0h2GEYYWJjwAAJ5M"]
[Wed Oct 22 03:24:31 2025] [martyknows.com] [error] [client 3.225.45.252:4004] [pid 391748] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiw37YaYUP0h2GEYYWJsQAAJ9c"]
[Wed Oct 22 03:24:43 2025] [martyknows.com] [error] [client 54.225.81.20:51754] [pid 391748] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPiw67YaYUP0h2GEYYWJ6AAAJ7k"]
[Wed Oct 22 03:24:55 2025] [martyknows.com] [error] [client 52.204.37.237:5851] [pid 391748] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPiw97YaYUP0h2GEYYWKTgAAJ8o"]
[Wed Oct 22 03:25:55 2025] [martyknows.com] [error] [client 44.212.131.50:38951] [pid 391748] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty24/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPixM7YaYUP0h2GEYYWMlgAAJ-Y"]
[Wed Oct 22 03:26:15 2025] [martyknows.com] [error] [client 3.229.164.203:63773] [pid 391748] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:197"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPixR7YaYUP0h2GEYYWNQQAAJ-k"]
[Wed Oct 22 03:26:31 2025] [martyknows.com] [error] [client 34.196.237.236:41304] [pid 391748] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPixV7YaYUP0h2GEYYWNuwAAJ-M"]
[Wed Oct 22 03:26:55 2025] [martyknows.com] [error] [client 52.45.15.233:34000] [pid 391748] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPixb7YaYUP0h2GEYYWOfAAAJxc"]
[Wed Oct 22 03:27:07 2025] [martyknows.com] [error] [client 98.83.226.125:31634] [pid 391748] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme/drivers/pci:nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPixe7YaYUP0h2GEYYWO4AAAJ80"]
[Wed Oct 22 03:27:31 2025] [martyknows.com] [error] [client 18.214.238.178:63669] [pid 391748] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/nomerges"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPixk7YaYUP0h2GEYYWPzwAAJ7c"]
[Wed Oct 22 03:27:31 2025] [martyknows.com] [error] [client 18.214.238.178:63669] [pid 391748] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPixk7YaYUP0h2GEYYWPzwAAJ7c"]
[Wed Oct 22 03:28:15 2025] [martyknows.com] [error] [client 18.232.11.247:13141] [pid 391748] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:238"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPixv7YaYUP0h2GEYYWRXgAAJ78"]
[Wed Oct 22 03:28:27 2025] [martyknows.com] [error] [client 34.236.135.14:47965] [pid 391748] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:197"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPixy7YaYUP0h2GEYYWSKQAAJ1Q"]
[Wed Oct 22 03:28:51 2025] [martyknows.com] [error] [client 52.2.191.202:34451] [pid 391748] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPix47YaYUP0h2GEYYWTQAAAJ1o"]
[Wed Oct 22 03:29:15 2025] [martyknows.com] [error] [client 100.29.155.89:5841] [pid 391748] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_core/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPix-7YaYUP0h2GEYYWUWgAAJxc"]
[Wed Oct 22 03:29:23 2025] [martyknows.com] [error] [client 52.200.54.136:1250] [pid 391748] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPiyA7YaYUP0h2GEYYWUuwAAJ2Y"]
[Wed Oct 22 03:29:51 2025] [martyknows.com] [error] [client 44.206.93.215:37555] [pid 391748] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiyH7YaYUP0h2GEYYWV_wAAJ-k"]
[Wed Oct 22 03:29:51 2025] [martyknows.com] [error] [client 44.206.93.215:37555] [pid 391748] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiyH7YaYUP0h2GEYYWV_wAAJ-k"]
[Wed Oct 22 03:30:07 2025] [martyknows.com] [error] [client 3.225.9.97:35207] [pid 391748] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/minimum_io_size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiyL7YaYUP0h2GEYYWWsQAAJx4"]
[Wed Oct 22 03:30:07 2025] [martyknows.com] [error] [client 3.225.9.97:35207] [pid 391748] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiyL7YaYUP0h2GEYYWWsQAAJx4"]
[Wed Oct 22 03:30:23 2025] [martyknows.com] [error] [client 52.200.142.199:12440] [pid 391748] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/aoe/flush/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiyP7YaYUP0h2GEYYWXjgAAJ9A"]
[Wed Oct 22 03:30:23 2025] [martyknows.com] [error] [client 52.200.142.199:12440] [pid 391748] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/flush"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiyP7YaYUP0h2GEYYWXjgAAJ9A"]
[Wed Oct 22 03:31:44 2025] [martyknows.com] [error] [client 3.224.205.25:43574] [pid 391748] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiykLYaYUP0h2GEYYWbgwAAJ0M"]
[Wed Oct 22 03:34:09 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wp-content/plugins/hellopress
[Wed Oct 22 03:34:09 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:09 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/k90.php
[Wed Oct 22 03:34:09 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:09 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/uwu2.php
[Wed Oct 22 03:34:09 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:09 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ahax.php
[Wed Oct 22 03:34:09 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:09 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/akcc.php
[Wed Oct 22 03:34:09 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:10 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wp.php
[Wed Oct 22 03:34:10 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:10 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/zews.php
[Wed Oct 22 03:34:10 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:10 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/zwso.php
[Wed Oct 22 03:34:10 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:10 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/124.php
[Wed Oct 22 03:34:10 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:11 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/epinyins.php
[Wed Oct 22 03:34:11 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:11 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/geck.php
[Wed Oct 22 03:34:11 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:11 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/fm.php
[Wed Oct 22 03:34:11 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:11 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/shout.php
[Wed Oct 22 03:34:11 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:12 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/size.php
[Wed Oct 22 03:34:12 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:12 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wp-gr.php
[Wed Oct 22 03:34:12 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:12 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wp-mn.php
[Wed Oct 22 03:34:12 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:12 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wp-mt.php
[Wed Oct 22 03:34:12 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:13 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ww.php
[Wed Oct 22 03:34:13 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:13 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/111.php
[Wed Oct 22 03:34:13 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:13 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ova.php
[Wed Oct 22 03:34:13 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:14 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/abcd.php
[Wed Oct 22 03:34:14 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:14 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/chosen.php
[Wed Oct 22 03:34:14 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:14 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/123.php
[Wed Oct 22 03:34:14 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:14 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/we.php
[Wed Oct 22 03:34:14 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:14 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/goat.php
[Wed Oct 22 03:34:14 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:15 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ioxi-o.php
[Wed Oct 22 03:34:15 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:15 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/v.php
[Wed Oct 22 03:34:15 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:15 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ar.php
[Wed Oct 22 03:34:15 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:16 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/qing.php
[Wed Oct 22 03:34:16 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:16 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/lv.php
[Wed Oct 22 03:34:16 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:16 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/mms.php
[Wed Oct 22 03:34:16 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:16 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/gmo.php
[Wed Oct 22 03:34:16 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:16 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/dev.php
[Wed Oct 22 03:34:16 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:17 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/lite.php
[Wed Oct 22 03:34:17 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:17 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/error.php
[Wed Oct 22 03:34:17 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:17 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/pp.php
[Wed Oct 22 03:34:17 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:17 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/a1.php
[Wed Oct 22 03:34:17 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:17 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/a2.php
[Wed Oct 22 03:34:17 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:18 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/bless.php
[Wed Oct 22 03:34:18 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:18 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/lock360.php
[Wed Oct 22 03:34:18 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:18 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/alfa.php
[Wed Oct 22 03:34:18 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:18 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ee.php
[Wed Oct 22 03:34:18 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:19 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/6.php
[Wed Oct 22 03:34:19 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:19 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/12.php
[Wed Oct 22 03:34:19 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:19 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/02.php
[Wed Oct 22 03:34:19 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:19 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/2.php
[Wed Oct 22 03:34:19 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:19 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/13.php
[Wed Oct 22 03:34:19 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:20 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/13k.php
[Wed Oct 22 03:34:20 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:20 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/css.php
[Wed Oct 22 03:34:20 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:20 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/bypass.php
[Wed Oct 22 03:34:20 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:20 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/3.php
[Wed Oct 22 03:34:20 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:20 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/10.php
[Wed Oct 22 03:34:20 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:21 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/kk.php
[Wed Oct 22 03:34:21 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:21 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/cf.php
[Wed Oct 22 03:34:21 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:21 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/456.php
[Wed Oct 22 03:34:21 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:21 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/7.php
[Wed Oct 22 03:34:21 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:22 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/dropdown.php
[Wed Oct 22 03:34:22 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:22 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/2x.php
[Wed Oct 22 03:34:22 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:22 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/aa.php
[Wed Oct 22 03:34:22 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:22 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/goods.php
[Wed Oct 22 03:34:22 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:22 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/pepe.php
[Wed Oct 22 03:34:22 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:23 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/file32.php
[Wed Oct 22 03:34:23 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:23 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/file.php
[Wed Oct 22 03:34:23 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:23 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/x.php
[Wed Oct 22 03:34:23 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:23 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/11.php
[Wed Oct 22 03:34:23 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:23 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/class20.php
[Wed Oct 22 03:34:23 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:24 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ll.php
[Wed Oct 22 03:34:24 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:24 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wp-admin/maint/maint.php
[Wed Oct 22 03:34:24 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:24 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/atomlib.php
[Wed Oct 22 03:34:24 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:24 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/system_log.php
[Wed Oct 22 03:34:24 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:25 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wp-gr.php
[Wed Oct 22 03:34:25 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:25 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/asus.php
[Wed Oct 22 03:34:25 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:25 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wp.php
[Wed Oct 22 03:34:25 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:25 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/xx.php
[Wed Oct 22 03:34:25 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:26 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wp-mn.php
[Wed Oct 22 03:34:26 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:26 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/pp.php
[Wed Oct 22 03:34:26 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:27 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/css.php
[Wed Oct 22 03:34:27 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:27 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/jp.php
[Wed Oct 22 03:34:27 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:27 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/html.php
[Wed Oct 22 03:34:27 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:27 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/bless2.php
[Wed Oct 22 03:34:27 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:28 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/lol.php
[Wed Oct 22 03:34:28 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:28 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/CLA.php
[Wed Oct 22 03:34:28 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:28 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/class2.php
[Wed Oct 22 03:34:28 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:28 2025] [martyknows.com] [error] [client 3.208.146.193:56332] [pid 391748] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/default.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPizNLYaYUP0h2GEYYWh8gAAJx4"]
[Wed Oct 22 03:34:28 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/password.php
[Wed Oct 22 03:34:28 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:28 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/info.php
[Wed Oct 22 03:34:28 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:29 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/fffff.php
[Wed Oct 22 03:34:29 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:29 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ddd.php
[Wed Oct 22 03:34:29 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:29 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/file21.php
[Wed Oct 22 03:34:29 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:29 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/he.php
[Wed Oct 22 03:34:29 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:29 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/me.php
[Wed Oct 22 03:34:29 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:30 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/run.php
[Wed Oct 22 03:34:30 2025] [martyknows.com] [error] [client 52.167.205.109:6766] [pid 391748] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 03:34:53 2025] [martyknows.com] [error] [client 18.209.137.234:45827] [pid 391748] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPizTbYaYUP0h2GEYYWiygAAJ9A"]
[Wed Oct 22 03:34:59 2025] [martyknows.com] [error] [client 34.225.243.131:7310] [pid 391748] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPizU7YaYUP0h2GEYYWi_gAAJ28"]
[Wed Oct 22 03:36:12 2025] [martyknows.com] [error] [client 23.21.148.226:6749] [pid 391748] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiznLYaYUP0h2GEYYWlkAAAJ1Y"]
[Wed Oct 22 03:36:20 2025] [martyknows.com] [error] [client 54.85.7.119:50394] [pid 391748] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPizpLYaYUP0h2GEYYWlywAAJ-c"]
[Wed Oct 22 03:37:40 2025] [martyknows.com] [error] [client 3.232.102.111:58800] [pid 391748] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPiz9LYaYUP0h2GEYYWpigAAJ1I"]
[Wed Oct 22 03:38:46 2025] [martyknows.com] [error] [client 54.225.148.123:13147] [pid 391748] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/multi-user.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi0NrYaYUP0h2GEYYWr0gAAJzc"]
[Wed Oct 22 03:38:57 2025] [martyknows.com] [error] [client 34.194.226.74:36332] [pid 391748] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi0QbYaYUP0h2GEYYWsSQAAJ0g"]
[Wed Oct 22 03:39:08 2025] [martyknows.com] [error] [client 34.231.156.59:49049] [pid 391748] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi0TLYaYUP0h2GEYYWstgAAJ-E"]
[Wed Oct 22 03:39:21 2025] [martyknows.com] [error] [client 44.212.131.50:29707] [pid 391748] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi0WbYaYUP0h2GEYYWtPgAAJ2I"]
[Wed Oct 22 03:39:26 2025] [martyknows.com] [error] [client 44.214.19.8:30026] [pid 391748] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi0XrYaYUP0h2GEYYWtcwAAJ2s"]
[Wed Oct 22 03:39:36 2025] [martyknows.com] [error] [client 52.45.194.165:22420] [pid 391748] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi0aLYaYUP0h2GEYYWt5QAAJyg"]
[Wed Oct 22 03:39:43 2025] [martyknows.com] [error] [client 52.3.104.214:10012] [pid 391748] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi0b7YaYUP0h2GEYYWuIQAAJ0c"]
[Wed Oct 22 03:42:25 2025] [martyknows.com] [error] [client 50.19.79.213:61162] [pid 391748] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi1EbYaYUP0h2GEYYW0YgAAJ44"]
[Wed Oct 22 03:42:37 2025] [martyknows.com] [error] [client 54.163.169.168:61963] [pid 391748] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi1HbYaYUP0h2GEYYW06gAAJ5k"]
[Wed Oct 22 03:43:24 2025] [martyknows.com] [error] [client 3.216.13.10:1251] [pid 391748] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi1TLYaYUP0h2GEYYW3xwAAJ70"]
[Wed Oct 22 03:43:38 2025] [martyknows.com] [error] [client 184.73.47.24:60307] [pid 391748] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi1WrYaYUP0h2GEYYW4bQAAJ8g"]
[Wed Oct 22 03:43:41 2025] [martyknows.com] [error] [client 3.227.180.70:49720] [pid 391748] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-debug.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi1XbYaYUP0h2GEYYW4rQAAJ9g"]
[Wed Oct 22 03:43:54 2025] [martyknows.com] [error] [client 18.213.70.100:34939] [pid 391748] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi1arYaYUP0h2GEYYW5eQAAJxo"]
[Wed Oct 22 03:44:05 2025] [martyknows.com] [error] [client 54.159.18.27:8194] [pid 391748] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi1dbYaYUP0h2GEYYW55AAAJ4E"]
[Wed Oct 22 03:44:17 2025] [martyknows.com] [error] [client 52.44.148.203:12145] [pid 391748] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi1gbYaYUP0h2GEYYW6dQAAJ5E"]
[Wed Oct 22 03:44:58 2025] [martyknows.com] [error] [client 52.71.216.196:42692] [pid 391748] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/mail/Maildir"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi1qrYaYUP0h2GEYYW8bQAAJxI"]
[Wed Oct 22 03:45:13 2025] [martyknows.com] [error] [client 52.3.104.214:23360] [pid 391748] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi1uLYaYUP0h2GEYYW9JwAAJ9s"]
[Wed Oct 22 03:45:37 2025] [martyknows.com] [error] [client 54.164.106.236:56584] [pid 391748] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi10bYaYUP0h2GEYYW-CQAAJ28"]
[Wed Oct 22 03:46:04 2025] [martyknows.com] [error] [client 44.213.36.21:57998] [pid 391748] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi17LYaYUP0h2GEYYW-7gAAJ2k"]
[Wed Oct 22 03:46:23 2025] [martyknows.com] [error] [client 44.212.106.171:6929] [pid 391748] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi1_7YaYUP0h2GEYYW_YwAAJzE"]
[Wed Oct 22 03:46:52 2025] [martyknows.com] [error] [client 3.90.73.206:2596] [pid 391748] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ptyp0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi2HLYaYUP0h2GEYYXAvwAAJ0Q"]
[Wed Oct 22 03:46:52 2025] [martyknows.com] [error] [client 3.90.73.206:2596] [pid 391748] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi2HLYaYUP0h2GEYYXAvwAAJ0Q"]
[Wed Oct 22 03:46:56 2025] [martyknows.com] [error] [client 54.156.248.117:47298] [pid 391748] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi2ILYaYUP0h2GEYYXA3QAAJ4E"]
[Wed Oct 22 03:47:20 2025] [martyknows.com] [error] [client 35.153.86.200:45100] [pid 391748] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-1/i2c-dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi2OLYaYUP0h2GEYYXB7wAAJzk"]
[Wed Oct 22 03:47:39 2025] [martyknows.com] [error] [client 54.210.152.179:41531] [pid 391748] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi2S7YaYUP0h2GEYYXC9QAAJ8M"]
[Wed Oct 22 03:48:40 2025] [martyknows.com] [error] [client 54.80.73.122:10274] [pid 391748] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi2iLYaYUP0h2GEYYXFagAAJ30"]
[Wed Oct 22 03:48:44 2025] [martyknows.com] [error] [client 52.204.71.8:3465] [pid 391748] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:140"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi2jLYaYUP0h2GEYYXFlwAAJ2E"]
[Wed Oct 22 03:48:59 2025] [martyknows.com] [error] [client 34.236.41.241:61483] [pid 391748] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi2m7YaYUP0h2GEYYXGGAAAJ9w"]
[Wed Oct 22 03:49:15 2025] [martyknows.com] [error] [client 52.200.251.20:56534] [pid 391748] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi2q7YaYUP0h2GEYYXGpgAAJ9g"]
[Wed Oct 22 03:49:55 2025] [martyknows.com] [error] [client 52.200.58.199:10731] [pid 391748] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:82:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi207YaYUP0h2GEYYXH6gAAJ98"]
[Wed Oct 22 03:50:03 2025] [martyknows.com] [error] [client 23.22.105.143:38904] [pid 391748] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi227YaYUP0h2GEYYXIMQAAJ0g"]
[Wed Oct 22 03:51:43 2025] [martyknows.com] [error] [client 52.1.106.130:47980] [pid 391748] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPi3P7YaYUP0h2GEYYXMAAAAJ70"]
[Wed Oct 22 03:52:15 2025] [martyknows.com] [error] [client 54.83.180.239:6915] [pid 391748] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPi3X7YaYUP0h2GEYYXNEQAAJ6E"]
[Wed Oct 22 03:52:59 2025] [martyknows.com] [error] [client 52.203.68.145:32967] [pid 391748] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi3i7YaYUP0h2GEYYXObAAAJ6s"]
[Wed Oct 22 03:53:27 2025] [martyknows.com] [error] [client 54.84.93.8:7792] [pid 391748] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory210"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi3p7YaYUP0h2GEYYXPRwAAJ1A"]
[Wed Oct 22 03:54:11 2025] [martyknows.com] [error] [client 23.21.179.27:3936] [pid 391748] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory201"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi307YaYUP0h2GEYYXPngAAJ9I"]
[Wed Oct 22 03:54:47 2025] [martyknows.com] [error] [client 43.130.12.43:41348] [pid 391748] apache2_util.c(271): [client 43.130.12.43] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "martyknows.com"] [uri "/"] [unique_id "aPi397YaYUP0h2GEYYXQlwAAJxc"]
[Wed Oct 22 03:54:48 2025] [martyknows.com] [error] [client 3.213.85.234:17278] [pid 391748] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi3-LYaYUP0h2GEYYXQmwAAJ6U"]
[Wed Oct 22 03:54:48 2025] [martyknows.com] [error] [client 43.130.12.43:41992] [pid 391748] apache2_util.c(271): [client 43.130.12.43] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPi3-LYaYUP0h2GEYYXQngAAJyM"]
[Wed Oct 22 03:55:15 2025] [martyknows.com] [error] [client 18.215.112.101:27305] [pid 391748] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi4E7YaYUP0h2GEYYXRhgAAJ0s"]
[Wed Oct 22 03:55:23 2025] [martyknows.com] [error] [client 35.174.253.85:50234] [pid 391748] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi4G7YaYUP0h2GEYYXR0AAAJ80"]
[Wed Oct 22 03:55:35 2025] [martyknows.com] [error] [client 54.84.93.8:23227] [pid 391748] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi4J7YaYUP0h2GEYYXSXgAAJy8"]
[Wed Oct 22 03:55:47 2025] [martyknows.com] [error] [client 100.24.167.60:62983] [pid 391748] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:223"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi4M7YaYUP0h2GEYYXS3AAAJ7E"]
[Wed Oct 22 03:56:39 2025] [martyknows.com] [error] [client 18.207.89.138:14245] [pid 391748] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/fua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi4Z7YaYUP0h2GEYYXU-AAAJyE"]
[Wed Oct 22 03:56:39 2025] [martyknows.com] [error] [client 18.207.89.138:14245] [pid 391748] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi4Z7YaYUP0h2GEYYXU-AAAJyE"]
[Wed Oct 22 03:56:52 2025] [martyknows.com] [error] [client 66.249.72.202:37996] [pid 391748] apache2_util.c(271): [client 66.249.72.202] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-physical.key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/feature/shoplist/0"] [unique_id "aPi4dLYaYUP0h2GEYYXVbwAAJ8c"]
[Wed Oct 22 03:56:59 2025] [martyknows.com] [error] [client 3.94.156.104:14781] [pid 391748] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:153"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi4e7YaYUP0h2GEYYXVvAAAJ88"]
[Wed Oct 22 03:58:11 2025] [martyknows.com] [error] [client 52.44.229.124:45574] [pid 391748] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/acpi-cpufreq/driver/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPi4w7YaYUP0h2GEYYXXngAAJ4s"]
[Wed Oct 22 03:58:15 2025] [martyknows.com] [error] [client 44.215.210.112:24902] [pid 391748] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi4x7YaYUP0h2GEYYXXowAAJ3c"]
[Wed Oct 22 03:58:19 2025] [martyknows.com] [error] [client 54.197.114.76:4691] [pid 391748] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi4y7YaYUP0h2GEYYXXqAAAJzk"]
[Wed Oct 22 03:58:47 2025] [martyknows.com] [error] [client 184.72.84.154:2870] [pid 391748] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi457YaYUP0h2GEYYXX0AAAJxg"]
[Wed Oct 22 03:58:51 2025] [martyknows.com] [error] [client 52.2.83.227:12443] [pid 391748] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty16/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi467YaYUP0h2GEYYXX1AAAJxQ"]
[Wed Oct 22 03:59:35 2025] [martyknows.com] [error] [client 100.28.49.152:39222] [pid 391748] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi5F7YaYUP0h2GEYYXYrgAAJ1o"]
[Wed Oct 22 04:00:07 2025] [martyknows.com] [error] [client 98.82.39.241:15904] [pid 391748] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/virtual/workqueue/nf_ft_offload_del/per_cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPi5N7YaYUP0h2GEYYXaAgAAJx0"]
[Wed Oct 22 04:00:07 2025] [martyknows.com] [error] [client 98.82.39.241:15904] [pid 391748] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_del"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPi5N7YaYUP0h2GEYYXaAgAAJx0"]
[Wed Oct 22 04:00:31 2025] [martyknows.com] [error] [client 52.200.54.136:55202] [pid 391748] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi5T7YaYUP0h2GEYYXa3gAAJ5o"]
[Wed Oct 22 04:00:55 2025] [martyknows.com] [error] [client 52.71.46.142:36808] [pid 391748] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyy0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi5Z7YaYUP0h2GEYYXbvAAAJ8E"]
[Wed Oct 22 04:01:20 2025] [martyknows.com] [error] [client 34.234.206.30:33423] [pid 391748] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi5gLYaYUP0h2GEYYXc9wAAJ7k"]
[Wed Oct 22 04:01:59 2025] [martyknows.com] [error] [client 3.231.193.38:38426] [pid 391748] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPi5p7YaYUP0h2GEYYXduQAAJ5I"]
[Wed Oct 22 04:02:23 2025] [martyknows.com] [error] [client 52.3.102.51:21650] [pid 391748] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyz3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi5v7YaYUP0h2GEYYXeHQAAJ2A"]
[Wed Oct 22 04:02:27 2025] [martyknows.com] [error] [client 100.28.118.16:23654] [pid 391748] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi5w7YaYUP0h2GEYYXeJQAAJ1g"]
[Wed Oct 22 04:03:11 2025] [martyknows.com] [error] [client 3.218.35.239:65339] [pid 391748] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPi577YaYUP0h2GEYYXfPAAAJyw"]
[Wed Oct 22 04:05:08 2025] [martyknows.com] [error] [client 44.197.76.210:8032] [pid 391748] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi6ZLYaYUP0h2GEYYXjUwAAJyM"]
[Wed Oct 22 04:06:08 2025] [martyknows.com] [error] [client 34.195.248.30:63229] [pid 391748] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi6oLYaYUP0h2GEYYXkBAAAJ3Y"]
[Wed Oct 22 04:06:52 2025] [martyknows.com] [error] [client 44.193.102.198:38699] [pid 391748] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/init-top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi6zLYaYUP0h2GEYYXlAgAAJ68"]
[Wed Oct 22 04:07:09 2025] [martyknows.com] [error] [client 3.94.157.25:59453] [pid 391748] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_multipath/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi63bYaYUP0h2GEYYXlkQAAJ90"]
[Wed Oct 22 04:07:57 2025] [martyknows.com] [error] [client 54.197.178.107:24413] [pid 391748] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi7DbYaYUP0h2GEYYXnmQAAJ88"]
[Wed Oct 22 04:09:17 2025] [martyknows.com] [error] [client 54.147.182.90:62726] [pid 391748] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi7XbYaYUP0h2GEYYXpqQAAJzA"]
[Wed Oct 22 04:09:57 2025] [martyknows.com] [error] [client 3.229.95.193:24367] [pid 391748] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/g"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi7hbYaYUP0h2GEYYXq-QAAJ0U"]
[Wed Oct 22 04:10:15 2025] [martyknows.com] [error] [client 54.84.147.79:46394] [pid 391748] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi7l7YaYUP0h2GEYYXrnwAAJ6s"]
[Wed Oct 22 04:11:28 2025] [martyknows.com] [error] [client 44.205.180.155:3109] [pid 391748] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/drivers/sd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi74LYaYUP0h2GEYYXuFwAAJ9M"]
[Wed Oct 22 04:11:42 2025] [martyknows.com] [error] [client 54.84.93.8:63011] [pid 391748] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi77rYaYUP0h2GEYYXukAAAJ5I"]
[Wed Oct 22 04:13:21 2025] [martyknows.com] [error] [client 44.196.118.6:31904] [pid 391748] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi8UbYaYUP0h2GEYYXwqgAAJ6g"]
[Wed Oct 22 04:14:29 2025] [martyknows.com] [error] [client 107.20.255.194:58205] [pid 391748] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/page_alloc/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi8lbYaYUP0h2GEYYXzFAAAJ1Q"]
[Wed Oct 22 04:14:37 2025] [martyknows.com] [error] [client 18.210.58.238:40823] [pid 391748] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi8nbYaYUP0h2GEYYXzbwAAJ2A"]
[Wed Oct 22 04:14:58 2025] [martyknows.com] [error] [client 34.233.219.155:44960] [pid 391748] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi8srYaYUP0h2GEYYX0VQAAJ58"]
[Wed Oct 22 04:15:49 2025] [martyknows.com] [error] [client 44.218.170.184:18041] [pid 391748] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/fstrim.timer.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi85bYaYUP0h2GEYYX2VgAAJyY"]
[Wed Oct 22 04:16:38 2025] [martyknows.com] [error] [client 54.84.93.8:16155] [pid 391748] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi9FrYaYUP0h2GEYYX4HgAAJ-I"]
[Wed Oct 22 04:17:37 2025] [martyknows.com] [error] [client 3.226.106.93:39488] [pid 391748] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi9UbYaYUP0h2GEYYX53gAAJ5M"]
[Wed Oct 22 04:17:58 2025] [martyknows.com] [error] [client 52.5.232.250:53457] [pid 391748] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi9ZrYaYUP0h2GEYYX6fQAAJ7k"]
[Wed Oct 22 04:18:22 2025] [martyknows.com] [error] [client 18.204.89.56:27904] [pid 391748] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi9frYaYUP0h2GEYYX7jQAAJ9o"]
[Wed Oct 22 04:18:46 2025] [martyknows.com] [error] [client 52.204.253.129:51571] [pid 391748] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio/drivers/psmouse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi9lrYaYUP0h2GEYYX8hQAAJ6g"]
[Wed Oct 22 04:19:17 2025] [martyknows.com] [error] [client 44.218.170.184:30466] [pid 391748] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi9tbYaYUP0h2GEYYX9cQAAJ50"]
[Wed Oct 22 04:19:40 2025] [martyknows.com] [error] [client 3.90.73.206:40442] [pid 391748] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi9zLYaYUP0h2GEYYX9rgAAJ5s"]
[Wed Oct 22 04:19:47 2025] [martyknows.com] [error] [client 3.218.35.239:27472] [pid 391748] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi907YaYUP0h2GEYYX90wAAJ8A"]
[Wed Oct 22 04:19:51 2025] [martyknows.com] [error] [client 35.170.205.140:53122] [pid 391748] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi917YaYUP0h2GEYYX-BQAAJ2k"]
[Wed Oct 22 04:19:59 2025] [martyknows.com] [error] [client 18.214.251.19:29310] [pid 391748] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi937YaYUP0h2GEYYX-YQAAJ64"]
[Wed Oct 22 04:20:03 2025] [martyknows.com] [error] [client 52.5.232.250:59690] [pid 391748] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi947YaYUP0h2GEYYX-kAAAJ0U"]
[Wed Oct 22 04:20:40 2025] [martyknows.com] [error] [client 54.204.12.115:27365] [pid 391748] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi-CLYaYUP0h2GEYYX_bwAAJ3s"]
[Wed Oct 22 04:20:59 2025] [martyknows.com] [error] [client 3.220.148.166:64739] [pid 391748] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi-G7YaYUP0h2GEYYUAGwAAJxE"]
[Wed Oct 22 04:21:03 2025] [martyknows.com] [error] [client 34.225.138.57:50199] [pid 391748] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nf_conntrack/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi-H7YaYUP0h2GEYYUASwAAJ7I"]
[Wed Oct 22 04:21:16 2025] [martyknows.com] [error] [client 34.195.248.30:13381] [pid 391748] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/cpu/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi-LLYaYUP0h2GEYYUAygAAJ4g"]
[Wed Oct 22 04:21:16 2025] [martyknows.com] [error] [client 34.195.248.30:13381] [pid 391748] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi-LLYaYUP0h2GEYYUAygAAJ4g"]
[Wed Oct 22 04:22:39 2025] [martyknows.com] [error] [client 3.223.134.5:58409] [pid 391748] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi-f7YaYUP0h2GEYYUDIQAAJy8"]
[Wed Oct 22 04:22:55 2025] [martyknows.com] [error] [client 52.3.156.186:13853] [pid 391748] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev1.0/dma_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi-j7YaYUP0h2GEYYUDNAAAJ2o"]
[Wed Oct 22 04:22:55 2025] [martyknows.com] [error] [client 52.3.156.186:13853] [pid 391748] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi-j7YaYUP0h2GEYYUDNAAAJ2o"]
[Wed Oct 22 04:23:11 2025] [martyknows.com] [error] [client 23.21.179.27:13264] [pid 391748] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi-n7YaYUP0h2GEYYUDUQAAJzY"]
[Wed Oct 22 04:23:59 2025] [martyknows.com] [error] [client 3.213.85.234:14668] [pid 391748] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyy2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi-z7YaYUP0h2GEYYUFDwAAJ0c"]
[Wed Oct 22 04:24:11 2025] [martyknows.com] [error] [client 23.22.105.143:54109] [pid 391748] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:144"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi-27YaYUP0h2GEYYUFmgAAJ4Y"]
[Wed Oct 22 04:24:35 2025] [martyknows.com] [error] [client 18.210.58.238:55439] [pid 391748] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi-87YaYUP0h2GEYYUGfwAAJ60"]
[Wed Oct 22 04:25:12 2025] [martyknows.com] [error] [client 52.45.77.169:38962] [pid 391748] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi_GLYaYUP0h2GEYYUHwQAAJ-A"]
[Wed Oct 22 04:25:27 2025] [martyknows.com] [error] [client 3.213.46.222:12956] [pid 391748] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory137"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi_J7YaYUP0h2GEYYUISQAAJ0g"]
[Wed Oct 22 04:25:59 2025] [martyknows.com] [error] [client 3.232.82.72:9738] [pid 391748] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/fua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi_R7YaYUP0h2GEYYUJVQAAJ8Q"]
[Wed Oct 22 04:25:59 2025] [martyknows.com] [error] [client 3.232.82.72:9738] [pid 391748] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi_R7YaYUP0h2GEYYUJVQAAJ8Q"]
[Wed Oct 22 04:26:47 2025] [martyknows.com] [error] [client 34.195.248.30:55410] [pid 391748] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:145"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi_d7YaYUP0h2GEYYULnQAAJ3U"]
[Wed Oct 22 04:27:59 2025] [martyknows.com] [error] [client 50.19.102.70:16304] [pid 391748] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php/8.1/cli/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi_v7YaYUP0h2GEYYUOpgAAJ6A"]
[Wed Oct 22 04:27:59 2025] [martyknows.com] [error] [client 50.19.102.70:16304] [pid 391748] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php/8.1/cli"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi_v7YaYUP0h2GEYYUOpgAAJ6A"]
[Wed Oct 22 04:28:35 2025] [martyknows.com] [error] [client 34.199.252.22:64421] [pid 391748] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ptyp4/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi_47YaYUP0h2GEYYUPwgAAJ6g"]
[Wed Oct 22 04:28:35 2025] [martyknows.com] [error] [client 34.199.252.22:64421] [pid 391748] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPi_47YaYUP0h2GEYYUPwgAAJ6g"]
[Wed Oct 22 04:29:23 2025] [martyknows.com] [error] [client 34.205.163.103:38870] [pid 391748] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev4.0/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjAE7YaYUP0h2GEYYURdgAAJ9M"]
[Wed Oct 22 04:29:23 2025] [martyknows.com] [error] [client 34.205.163.103:38870] [pid 391748] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev4.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjAE7YaYUP0h2GEYYURdgAAJ9M"]
[Wed Oct 22 04:29:48 2025] [martyknows.com] [error] [client 54.235.172.108:34336] [pid 391748] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjALLYaYUP0h2GEYYUSeQAAJ8o"]
[Wed Oct 22 04:29:55 2025] [martyknows.com] [error] [client 3.212.205.90:51095] [pid 391748] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty42/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjAM7YaYUP0h2GEYYUSzAAAJ6o"]
[Wed Oct 22 04:30:47 2025] [martyknows.com] [error] [client 3.93.253.174:10302] [pid 391748] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjAZ7YaYUP0h2GEYYUVEgAAJ5I"]
[Wed Oct 22 04:30:59 2025] [martyknows.com] [error] [client 18.204.152.114:20497] [pid 391748] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:03.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjAc7YaYUP0h2GEYYUVhAAAJ-I"]
[Wed Oct 22 04:31:03 2025] [martyknows.com] [error] [client 98.84.60.17:35246] [pid 391748] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjAd7YaYUP0h2GEYYUVnwAAJ2c"]
[Wed Oct 22 04:31:07 2025] [martyknows.com] [error] [client 107.20.255.194:57550] [pid 391748] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_cdg/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjAe7YaYUP0h2GEYYUVwgAAJ4s"]
[Wed Oct 22 04:31:47 2025] [martyknows.com] [error] [client 52.0.105.244:28574] [pid 391748] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjAo7YaYUP0h2GEYYUXLgAAJ5U"]
[Wed Oct 22 04:31:59 2025] [martyknows.com] [error] [client 3.210.29.96:62480] [pid 391748] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjAr7YaYUP0h2GEYYUXoAAAJx4"]
[Wed Oct 22 04:33:39 2025] [martyknows.com] [error] [client 35.173.38.202:29493] [pid 391748] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjBE7YaYUP0h2GEYYUcvQAAJ0o"]
[Wed Oct 22 04:35:00 2025] [martyknows.com] [error] [client 23.21.148.226:24083] [pid 391748] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:227"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjBZLYaYUP0h2GEYYUf5wAAJ3I"]
[Wed Oct 22 04:40:33 2025] [martyknows.com] [error] [client 44.221.37.41:7630] [pid 391748] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjCsbYaYUP0h2GEYYUu0gAAJ8U"]
[Wed Oct 22 04:40:40 2025] [martyknows.com] [error] [client 23.21.179.27:20431] [pid 391748] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjCuLYaYUP0h2GEYYUvIwAAJ4g"]
[Wed Oct 22 04:40:48 2025] [martyknows.com] [error] [client 52.6.232.201:8796] [pid 391748] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/devices/i2c-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjCwLYaYUP0h2GEYYUvpgAAJ-8"]
[Wed Oct 22 04:41:08 2025] [martyknows.com] [error] [client 18.205.127.11:34769] [pid 391748] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/exar_serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjC1LYaYUP0h2GEYYUwnwAAJ3E"]
[Wed Oct 22 04:41:12 2025] [martyknows.com] [error] [client 3.221.156.96:7877] [pid 391748] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjC2LYaYUP0h2GEYYUw0QAAJx4"]
[Wed Oct 22 04:41:36 2025] [martyknows.com] [error] [client 100.28.118.16:59880] [pid 391748] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjC8LYaYUP0h2GEYYUx0AAAJ94"]
[Wed Oct 22 04:41:46 2025] [martyknows.com] [error] [client 54.225.98.148:55248] [pid 391748] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjC-rYaYUP0h2GEYYUyHQAAJ-4"]
[Wed Oct 22 04:41:59 2025] [martyknows.com] [error] [client 44.215.61.66:57042] [pid 391748] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjDB7YaYUP0h2GEYYUyawAAJxw"]
[Wed Oct 22 04:42:15 2025] [martyknows.com] [error] [client 52.204.37.237:43199] [pid 391748] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjDF7YaYUP0h2GEYYUy-gAAJ6c"]
[Wed Oct 22 04:42:37 2025] [martyknows.com] [error] [client 18.214.138.148:61916] [pid 391748] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjDLbYaYUP0h2GEYYUzuAAAJ6Y"]
[Wed Oct 22 04:43:39 2025] [martyknows.com] [error] [client 35.171.141.42:47862] [pid 391748] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/NetworkManager/dispatcher.d/ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjDa7YaYUP0h2GEYYU2GgAAJ-I"]
[Wed Oct 22 04:43:39 2025] [martyknows.com] [error] [client 35.171.141.42:47862] [pid 391748] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager/dispatcher.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjDa7YaYUP0h2GEYYU2GgAAJ-I"]
[Wed Oct 22 04:43:45 2025] [martyknows.com] [error] [client 54.87.62.248:25362] [pid 391748] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/clocksource/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjDcbYaYUP0h2GEYYU2XQAAJ7s"]
[Wed Oct 22 04:43:45 2025] [martyknows.com] [error] [client 54.87.62.248:25362] [pid 391748] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjDcbYaYUP0h2GEYYU2XQAAJ7s"]
[Wed Oct 22 04:44:13 2025] [martyknows.com] [error] [client 18.211.39.188:14999] [pid 391748] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjDjbYaYUP0h2GEYYU3XwAAJ2w"]
[Wed Oct 22 04:44:32 2025] [martyknows.com] [error] [client 3.226.106.93:20982] [pid 391748] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjDoLYaYUP0h2GEYYU4AAAAJ6o"]
[Wed Oct 22 04:45:34 2025] [martyknows.com] [error] [client 54.90.8.255:53043] [pid 391748] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjD3rYaYUP0h2GEYYU6HAAAJ2w"]
[Wed Oct 22 04:45:50 2025] [martyknows.com] [error] [client 18.211.148.239:42659] [pid 391748] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjD7rYaYUP0h2GEYYU6yAAAJ9A"]
[Wed Oct 22 04:45:51 2025] [martyknows.com] [error] [client 3.220.148.166:28360] [pid 391748] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjD77YaYUP0h2GEYYU60QAAJ7E"]
[Wed Oct 22 04:45:56 2025] [martyknows.com] [error] [client 54.164.106.236:44273] [pid 391748] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ptyre/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjD9LYaYUP0h2GEYYU6_QAAJzg"]
[Wed Oct 22 04:45:56 2025] [martyknows.com] [error] [client 54.164.106.236:44273] [pid 391748] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjD9LYaYUP0h2GEYYU6_QAAJzg"]
[Wed Oct 22 04:46:20 2025] [martyknows.com] [error] [client 52.5.242.243:55858] [pid 391748] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjEDLYaYUP0h2GEYYU7wwAAJ6U"]
[Wed Oct 22 04:46:52 2025] [martyknows.com] [error] [client 3.225.45.252:61767] [pid 2945499] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/l"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjELA-KmB46cT0rrgqSqgAATik"]
[Wed Oct 22 04:47:00 2025] [martyknows.com] [error] [client 52.204.71.8:58915] [pid 2945499] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjENA-KmB46cT0rrgqS8QAAToA"]
[Wed Oct 22 04:47:10 2025] [martyknows.com] [error] [client 3.229.95.193:55838] [pid 2945499] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjEPg-KmB46cT0rrgqTLgAATq0"]
[Wed Oct 22 04:47:18 2025] [martyknows.com] [error] [client 3.232.102.111:38790] [pid 2945499] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyv0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjERg-KmB46cT0rrgqThAAATsE"]
[Wed Oct 22 04:47:18 2025] [martyknows.com] [error] [client 3.232.102.111:38790] [pid 2945499] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjERg-KmB46cT0rrgqThAAATsE"]
[Wed Oct 22 04:48:47 2025] [martyknows.com] [error] [client 18.214.186.220:28084] [pid 2945499] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjEnw-KmB46cT0rrgqW4AAATnA"]
[Wed Oct 22 04:50:40 2025] [martyknows.com] [error] [client 3.210.29.96:33901] [pid 2945499] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjFEA-KmB46cT0rrgqbKgAATv4"]
[Wed Oct 22 04:51:04 2025] [martyknows.com] [error] [client 98.84.184.80:16111] [pid 2945499] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjFKA-KmB46cT0rrgqcMgAATnA"]
[Wed Oct 22 04:51:07 2025] [martyknows.com] [error] [client 34.227.234.246:37360] [pid 2945499] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjFKw-KmB46cT0rrgqcVwAAToM"]
[Wed Oct 22 04:51:59 2025] [martyknows.com] [error] [client 98.82.66.172:8772] [pid 2945499] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjFXw-KmB46cT0rrgqfDAAATu4"]
[Wed Oct 22 04:52:23 2025] [martyknows.com] [error] [client 44.207.69.106:17778] [pid 2945499] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /usr/local/php80/var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjFdw-KmB46cT0rrgqf9gAATko"]
[Wed Oct 22 04:52:40 2025] [martyknows.com] [error] [client 35.172.125.172:44790] [pid 2945499] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/mptsas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjFiA-KmB46cT0rrgqgjwAATpU"]
[Wed Oct 22 04:52:47 2025] [martyknows.com] [error] [client 34.234.197.175:54505] [pid 2945499] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjFjw-KmB46cT0rrgqg3AAATpc"]
[Wed Oct 22 04:52:52 2025] [martyknows.com] [error] [client 52.1.106.130:1243] [pid 2945499] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjFlA-KmB46cT0rrgqhDAAATr4"]
[Wed Oct 22 04:53:08 2025] [martyknows.com] [error] [client 3.81.253.213:41850] [pid 2945499] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjFpA-KmB46cT0rrgqhqQAATts"]
[Wed Oct 22 04:53:24 2025] [martyknows.com] [error] [client 54.197.178.107:49092] [pid 2945499] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:81:00.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjFtA-KmB46cT0rrgqhxQAATiY"]
[Wed Oct 22 04:53:48 2025] [martyknows.com] [error] [client 18.213.27.222:13340] [pid 2945499] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjFzA-KmB46cT0rrgqibgAATjs"]
[Wed Oct 22 04:53:48 2025] [martyknows.com] [error] [client 18.213.27.222:13340] [pid 2945499] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjFzA-KmB46cT0rrgqibgAATjs"]
[Wed Oct 22 04:54:19 2025] [martyknows.com] [error] [client 54.147.182.90:51884] [pid 2945499] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjF6w-KmB46cT0rrgqjmAAATtI"]
[Wed Oct 22 04:54:19 2025] [martyknows.com] [error] [client 54.147.182.90:51884] [pid 2945499] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjF6w-KmB46cT0rrgqjmAAATtI"]
[Wed Oct 22 04:54:40 2025] [martyknows.com] [error] [client 52.207.47.227:39551] [pid 2945499] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/rescue.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjGAA-KmB46cT0rrgqkVwAATjk"]
[Wed Oct 22 04:54:45 2025] [martyknows.com] [error] [client 34.206.249.188:44890] [pid 2945499] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjGBQ-KmB46cT0rrgqkjwAATq4"]
[Wed Oct 22 04:55:00 2025] [martyknows.com] [error] [client 44.195.145.102:15171] [pid 2945499] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjGFA-KmB46cT0rrgqlngAATjQ"]
[Wed Oct 22 04:55:04 2025] [martyknows.com] [error] [client 52.71.218.25:10150] [pid 2945499] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjGGA-KmB46cT0rrgql3AAATnM"]
[Wed Oct 22 04:55:43 2025] [martyknows.com] [error] [client 35.168.238.50:30011] [pid 2945499] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:181"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjGPw-KmB46cT0rrgqnWAAATrQ"]
[Wed Oct 22 04:55:50 2025] [martyknows.com] [error] [client 52.0.105.244:17312] [pid 2945499] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjGRg-KmB46cT0rrgqniQAATr0"]
[Wed Oct 22 04:56:00 2025] [martyknows.com] [error] [client 34.196.6.199:16209] [pid 2945499] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyza/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjGUA-KmB46cT0rrgqnzwAATs4"]
[Wed Oct 22 04:56:28 2025] [martyknows.com] [error] [client 98.82.66.172:51045] [pid 2945499] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjGbA-KmB46cT0rrgqo_wAATnk"]
[Wed Oct 22 04:57:36 2025] [martyknows.com] [error] [client 52.1.106.130:17622] [pid 2945499] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjGsA-KmB46cT0rrgqqnwAATuE"]
[Wed Oct 22 04:57:40 2025] [martyknows.com] [error] [client 18.210.58.238:62536] [pid 2945499] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptysf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjGtA-KmB46cT0rrgqqtQAATuQ"]
[Wed Oct 22 04:58:07 2025] [martyknows.com] [error] [client 54.162.69.192:23699] [pid 2945499] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:251"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjGzw-KmB46cT0rrgqrxwAATlQ"]
[Wed Oct 22 04:58:47 2025] [martyknows.com] [error] [client 98.83.177.42:46115] [pid 2945499] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nvme/parameters/io_queue_depth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjG9w-KmB46cT0rrgqtbAAATjY"]
[Wed Oct 22 04:58:47 2025] [martyknows.com] [error] [client 98.83.177.42:46115] [pid 2945499] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjG9w-KmB46cT0rrgqtbAAATjY"]
[Wed Oct 22 04:59:27 2025] [martyknows.com] [error] [client 52.203.237.170:53319] [pid 2945499] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/amd_iommu_1/events/mem_pass_excl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjHHw-KmB46cT0rrgquTAAATvU"]
[Wed Oct 22 04:59:27 2025] [martyknows.com] [error] [client 52.203.237.170:53319] [pid 2945499] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjHHw-KmB46cT0rrgquTAAATvU"]
[Wed Oct 22 04:59:36 2025] [martyknows.com] [error] [client 3.213.85.234:44677] [pid 2945499] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjHKA-KmB46cT0rrgquxgAATpY"]
[Wed Oct 22 05:00:31 2025] [martyknows.com] [error] [client 3.232.39.98:17462] [pid 2945499] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-fs-fuse-connections.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjHXw-KmB46cT0rrgqwyAAATqA"]
[Wed Oct 22 05:01:27 2025] [martyknows.com] [error] [client 34.196.6.199:12324] [pid 2945499] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjHlw-KmB46cT0rrgqy-AAATmc"]
[Wed Oct 22 05:01:51 2025] [martyknows.com] [error] [client 52.200.54.136:12433] [pid 2945499] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjHrw-KmB46cT0rrgqz8AAATtY"]
[Wed Oct 22 05:02:11 2025] [martyknows.com] [error] [client 52.204.37.237:7329] [pid 2945499] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/dm_multipath/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjHww-KmB46cT0rrgq04QAATvQ"]
[Wed Oct 22 05:02:11 2025] [martyknows.com] [error] [client 52.204.37.237:7329] [pid 2945499] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_multipath"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjHww-KmB46cT0rrgq04QAATvQ"]
[Wed Oct 22 05:03:03 2025] [martyknows.com] [error] [client 44.213.36.21:60160] [pid 2945499] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory251"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjH9w-KmB46cT0rrgq3JgAAToQ"]
[Wed Oct 22 05:04:51 2025] [martyknows.com] [error] [client 98.83.8.142:16532] [pid 2945499] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjIYw-KmB46cT0rrgq7TQAATns"]
[Wed Oct 22 05:05:07 2025] [martyknows.com] [error] [client 107.20.255.194:55378] [pid 2945499] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:234"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjIcw-KmB46cT0rrgq77gAATto"]
[Wed Oct 22 05:05:31 2025] [martyknows.com] [error] [client 100.28.204.82:21339] [pid 2945499] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyuc/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjIiw-KmB46cT0rrgq81gAATuc"]
[Wed Oct 22 05:05:31 2025] [martyknows.com] [error] [client 100.28.204.82:21339] [pid 2945499] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjIiw-KmB46cT0rrgq81gAATuc"]
[Wed Oct 22 05:06:03 2025] [martyknows.com] [error] [client 44.221.37.41:4131] [pid 2945499] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/mpt3sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjIqw-KmB46cT0rrgq9_QAATik"]
[Wed Oct 22 05:06:11 2025] [martyknows.com] [error] [client 3.229.95.193:24306] [pid 2945499] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory202"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjIsw-KmB46cT0rrgq-TwAATk8"]
[Wed Oct 22 05:06:47 2025] [martyknows.com] [error] [client 44.223.232.55:38412] [pid 2945499] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/virtual/workqueue/nf_ft_offload_stats/cpumask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjI1w-KmB46cT0rrgq_4QAATjY"]
[Wed Oct 22 05:06:47 2025] [martyknows.com] [error] [client 44.223.232.55:38412] [pid 2945499] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjI1w-KmB46cT0rrgq_4QAATjY"]
[Wed Oct 22 05:06:57 2025] [martyknows.com] [error] [client 100.28.118.16:30024] [pid 2945499] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/ndn-clientscripts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjI4Q-KmB46cT0rrgrAPwAATlE"]
[Wed Oct 22 05:06:57 2025] [martyknows.com] [error] [client 100.28.118.16:30024] [pid 2945499] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjI4Q-KmB46cT0rrgrAPwAATlE"]
[Wed Oct 22 05:07:19 2025] [martyknows.com] [error] [client 3.216.86.144:65001] [pid 2945499] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory198"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjI9w-KmB46cT0rrgrBFAAATrA"]
[Wed Oct 22 05:07:24 2025] [martyknows.com] [error] [client 18.211.39.188:4005] [pid 2945499] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:08.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjI_A-KmB46cT0rrgrBWwAATsY"]
[Wed Oct 22 05:08:45 2025] [martyknows.com] [error] [client 3.209.174.110:33466] [pid 2945499] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjJTQ-KmB46cT0rrgrF0AAAToA"]
[Wed Oct 22 05:10:05 2025] [martyknows.com] [error] [client 52.44.174.136:30492] [pid 2945499] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjJnQ-KmB46cT0rrgrIhwAATic"]
[Wed Oct 22 05:10:44 2025] [martyknows.com] [error] [client 34.192.67.98:63990] [pid 2945499] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:42:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjJxA-KmB46cT0rrgrJsgAATuw"]
[Wed Oct 22 05:10:55 2025] [martyknows.com] [error] [client 23.21.227.240:58283] [pid 2945499] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:164"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjJzw-KmB46cT0rrgrKKwAATnQ"]
[Wed Oct 22 05:11:00 2025] [martyknows.com] [error] [client 18.214.238.178:10725] [pid 2945499] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:135"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjJ1A-KmB46cT0rrgrKSwAATkA"]
[Wed Oct 22 05:11:53 2025] [martyknows.com] [error] [client 3.210.223.61:62100] [pid 2945499] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0/alarmtimer.0.auto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjKCQ-KmB46cT0rrgrMTQAATmo"]
[Wed Oct 22 05:12:58 2025] [martyknows.com] [error] [client 54.204.62.163:59341] [pid 2945499] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjKSg-KmB46cT0rrgrNbgAATqw"]
[Wed Oct 22 05:14:11 2025] [martyknows.com] [error] [client 44.221.105.234:65040] [pid 2945499] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjKkw-KmB46cT0rrgrQpQAATmU"]
[Wed Oct 22 05:15:08 2025] [martyknows.com] [error] [client 44.215.61.66:63896] [pid 2945499] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjKzA-KmB46cT0rrgrTCgAATiQ"]
[Wed Oct 22 05:15:56 2025] [martyknows.com] [error] [client 54.85.7.119:48444] [pid 2945499] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/rtc/rtc0/time"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjK_A-KmB46cT0rrgrUNwAATr0"]
[Wed Oct 22 05:15:56 2025] [martyknows.com] [error] [client 54.85.7.119:48444] [pid 2945499] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjK_A-KmB46cT0rrgrUNwAATr0"]
[Wed Oct 22 05:16:53 2025] [martyknows.com] [error] [client 34.203.111.15:37926] [pid 2945499] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjLNQ-KmB46cT0rrgrWpgAATnE"]
[Wed Oct 22 05:17:01 2025] [martyknows.com] [error] [client 34.236.41.241:6742] [pid 2945499] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjLPQ-KmB46cT0rrgrW7gAATnY"]
[Wed Oct 22 05:17:13 2025] [martyknows.com] [error] [client 54.147.238.89:9505] [pid 2945499] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjLSQ-KmB46cT0rrgrXHAAATsw"]
[Wed Oct 22 05:17:16 2025] [martyknows.com] [error] [client 100.27.153.9:30043] [pid 2945499] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjLTA-KmB46cT0rrgrXIgAATrw"]
[Wed Oct 22 05:17:22 2025] [martyknows.com] [error] [client 52.204.71.8:60819] [pid 2945499] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjLUg-KmB46cT0rrgrXJwAATjc"]
[Wed Oct 22 05:19:40 2025] [martyknows.com] [error] [client 54.85.109.140:54705] [pid 2945499] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/eth1/queues/tx-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjL3A-KmB46cT0rrgrbnAAATm0"]
[Wed Oct 22 05:19:52 2025] [martyknows.com] [error] [client 44.223.116.180:40303] [pid 2945499] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjL6A-KmB46cT0rrgrbpgAATpk"]
[Wed Oct 22 05:20:09 2025] [martyknows.com] [error] [client 54.204.12.115:6629] [pid 2945499] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjL-Q-KmB46cT0rrgrb0QAATsg"]
[Wed Oct 22 05:20:57 2025] [martyknows.com] [error] [client 44.207.252.58:58618] [pid 2945499] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev13.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjMKQ-KmB46cT0rrgrdrgAATps"]
[Wed Oct 22 05:21:05 2025] [martyknows.com] [error] [client 54.197.178.107:3463] [pid 2945499] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjMMQ-KmB46cT0rrgrd9gAATuM"]
[Wed Oct 22 05:21:28 2025] [martyknows.com] [error] [client 34.192.67.98:45363] [pid 2945499] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjMSA-KmB46cT0rrgreyQAATnQ"]
[Wed Oct 22 05:21:31 2025] [martyknows.com] [error] [client 3.221.156.96:52371] [pid 2945499] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjMSw-KmB46cT0rrgre6QAATmo"]
[Wed Oct 22 05:21:36 2025] [martyknows.com] [error] [client 3.93.211.16:45954] [pid 2945499] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjMUA-KmB46cT0rrgrfIwAATno"]
[Wed Oct 22 05:21:39 2025] [martyknows.com] [error] [client 52.45.77.169:15242] [pid 2945499] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg/systemd/user"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjMUw-KmB46cT0rrgrfTgAATo0"]
[Wed Oct 22 05:21:48 2025] [martyknows.com] [error] [client 23.23.214.190:26104] [pid 2945499] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjMXA-KmB46cT0rrgrf2gAATt8"]
[Wed Oct 22 05:21:56 2025] [martyknows.com] [error] [client 3.89.170.186:11732] [pid 2945499] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS12/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjMZA-KmB46cT0rrgrgHQAATjY"]
[Wed Oct 22 05:21:59 2025] [martyknows.com] [error] [client 52.71.218.25:38124] [pid 2945499] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:01.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjMZw-KmB46cT0rrgrgPAAATjk"]
[Wed Oct 22 05:22:32 2025] [martyknows.com] [error] [client 3.89.176.255:56426] [pid 2945499] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjMiA-KmB46cT0rrgrhQgAATn4"]
[Wed Oct 22 05:22:47 2025] [martyknows.com] [error] [client 52.70.123.241:58305] [pid 2945499] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjMlw-KmB46cT0rrgrhzQAATpo"]
[Wed Oct 22 05:23:23 2025] [martyknows.com] [error] [client 34.231.156.59:31016] [pid 2945499] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/zone_append_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjMuw-KmB46cT0rrgrjpAAATm0"]
[Wed Oct 22 05:23:23 2025] [martyknows.com] [error] [client 34.231.156.59:31016] [pid 2945499] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjMuw-KmB46cT0rrgrjpAAATm0"]
[Wed Oct 22 05:24:07 2025] [martyknows.com] [error] [client 3.89.176.255:64743] [pid 2945499] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjM5w-KmB46cT0rrgrlVAAATvQ"]
[Wed Oct 22 05:24:23 2025] [martyknows.com] [error] [client 100.28.44.58:11514] [pid 2945499] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyye/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjM9w-KmB46cT0rrgrl6AAATqw"]
[Wed Oct 22 05:24:47 2025] [martyknows.com] [error] [client 54.157.84.74:43456] [pid 2945499] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:188"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjNDw-KmB46cT0rrgrmxgAATlA"]
[Wed Oct 22 05:24:55 2025] [martyknows.com] [error] [client 98.83.177.42:40380] [pid 2945499] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjNFw-KmB46cT0rrgrm_QAATmE"]
[Wed Oct 22 05:25:03 2025] [martyknows.com] [error] [client 52.54.157.23:9216] [pid 2945499] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rbd/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjNHw-KmB46cT0rrgrnIwAATmM"]
[Wed Oct 22 05:25:03 2025] [martyknows.com] [error] [client 52.54.157.23:9216] [pid 2945499] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjNHw-KmB46cT0rrgrnIwAATmM"]
[Wed Oct 22 05:25:11 2025] [martyknows.com] [error] [client 3.213.213.161:54145] [pid 2945499] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:fileloc: /etc/logcheck/violations.d/mdadm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjNJw-KmB46cT0rrgrnUQAATtE"]
[Wed Oct 22 05:25:11 2025] [martyknows.com] [error] [client 3.213.213.161:54145] [pid 2945499] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/violations.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjNJw-KmB46cT0rrgrnUQAATtE"]
[Wed Oct 22 05:26:19 2025] [martyknows.com] [error] [client 34.224.9.144:30650] [pid 2945499] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjNaw-KmB46cT0rrgrqQwAATpI"]
[Wed Oct 22 05:27:40 2025] [martyknows.com] [error] [client 34.234.206.30:16587] [pid 2945499] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjNvA-KmB46cT0rrgrsWgAATm4"]
[Wed Oct 22 05:28:19 2025] [martyknows.com] [error] [client 52.204.81.148:14213] [pid 2945499] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_cypress/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjN4w-KmB46cT0rrgrtnAAATtU"]
[Wed Oct 22 05:29:27 2025] [martyknows.com] [error] [client 23.21.179.27:5952] [pid 2945499] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/dax/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjOJw-KmB46cT0rrgrwCAAATv8"]
[Wed Oct 22 05:29:27 2025] [martyknows.com] [error] [client 23.21.179.27:5952] [pid 2945499] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjOJw-KmB46cT0rrgrwCAAATv8"]
[Wed Oct 22 05:29:31 2025] [martyknows.com] [error] [client 23.21.225.190:25225] [pid 2945499] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:239"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjOKw-KmB46cT0rrgrwKAAATqo"]
[Wed Oct 22 05:31:23 2025] [martyknows.com] [error] [client 3.226.106.93:39331] [pid 2945499] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:07.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjOmw-KmB46cT0rrgr0GgAATrU"]
[Wed Oct 22 05:31:43 2025] [martyknows.com] [error] [client 98.82.38.120:63987] [pid 2945499] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ceph/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjOrw-KmB46cT0rrgr08QAATuw"]
[Wed Oct 22 05:31:43 2025] [martyknows.com] [error] [client 98.82.38.120:63987] [pid 2945499] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjOrw-KmB46cT0rrgr08QAATuw"]
[Wed Oct 22 05:31:47 2025] [martyknows.com] [error] [client 52.200.142.199:29053] [pid 2945499] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptytb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjOsw-KmB46cT0rrgr1GQAATlQ"]
[Wed Oct 22 05:32:11 2025] [martyknows.com] [error] [client 98.82.66.172:20918] [pid 2945499] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyu1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjOyw-KmB46cT0rrgr2KAAATuI"]
[Wed Oct 22 05:32:31 2025] [martyknows.com] [error] [client 3.209.174.110:26879] [pid 2945499] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttysd/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjO3w-KmB46cT0rrgr3CgAATks"]
[Wed Oct 22 05:32:31 2025] [martyknows.com] [error] [client 3.209.174.110:26879] [pid 2945499] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjO3w-KmB46cT0rrgr3CgAATks"]
[Wed Oct 22 05:32:43 2025] [martyknows.com] [error] [client 98.83.226.125:14639] [pid 2945499] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjO6w-KmB46cT0rrgr3cQAATk8"]
[Wed Oct 22 05:33:07 2025] [martyknows.com] [error] [client 18.211.39.188:54621] [pid 2945499] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjPAw-KmB46cT0rrgr4VQAATq0"]
[Wed Oct 22 05:33:35 2025] [martyknows.com] [error] [client 52.45.77.169:12595] [pid 2945499] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjPHw-KmB46cT0rrgr5aAAATlw"]
[Wed Oct 22 05:33:43 2025] [martyknows.com] [error] [client 44.216.172.204:58374] [pid 2945499] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty27/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjPJw-KmB46cT0rrgr5rgAATu4"]
[Wed Oct 22 05:33:51 2025] [martyknows.com] [warn] [client 3.217.171.106:53606] [pid 2945499] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  syntax error, unexpected end of file in /home/mmickelson/martyknows.com/index.php on line 19
[Wed Oct 22 05:34:35 2025] [martyknows.com] [error] [client 44.196.118.6:40247] [pid 2945499] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjPWw-KmB46cT0rrgr7mQAATus"]
[Wed Oct 22 05:34:39 2025] [martyknows.com] [error] [client 54.87.95.7:5121] [pid 2945499] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjPXw-KmB46cT0rrgr7zQAATn0"]
[Wed Oct 22 05:36:31 2025] [martyknows.com] [error] [client 54.84.147.79:42273] [pid 2945499] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjPzw-KmB46cT0rrgoAXwAATnw"]
[Wed Oct 22 05:36:51 2025] [martyknows.com] [error] [client 3.94.40.182:17067] [pid 2945499] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/Fixed MDIO bus.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjP4w-KmB46cT0rrgoA-wAATjY"]
[Wed Oct 22 05:38:13 2025] [martyknows.com] [error] [client 66.249.72.203:47540] [pid 2945499] apache2_util.c(271): [client 66.249.72.203] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/wp-cache-config.php??product=43880584"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/feature/shoplist/0"] [unique_id "aPjQNQ-KmB46cT0rrgoDzwAATmM"]
[Wed Oct 22 05:38:21 2025] [martyknows.com] [error] [client 52.23.112.144:56571] [pid 2945499] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjQPQ-KmB46cT0rrgoEIwAAToQ"]
[Wed Oct 22 05:38:40 2025] [martyknows.com] [error] [client 3.218.103.254:21084] [pid 2945499] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjQUA-KmB46cT0rrgoE3QAATkQ"]
[Wed Oct 22 05:38:53 2025] [martyknows.com] [error] [client 3.230.69.161:18171] [pid 2945499] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjQXQ-KmB46cT0rrgoFQwAATmI"]
[Wed Oct 22 05:40:04 2025] [martyknows.com] [error] [client 50.16.248.61:64701] [pid 2945499] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjQpA-KmB46cT0rrgoH5gAATos"]
[Wed Oct 22 05:40:13 2025] [martyknows.com] [error] [client 98.84.60.17:58183] [pid 2945499] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjQrQ-KmB46cT0rrgoIgQAATnQ"]
[Wed Oct 22 05:40:17 2025] [martyknows.com] [error] [client 18.235.158.19:29398] [pid 2945499] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjQsQ-KmB46cT0rrgoIwgAATrQ"]
[Wed Oct 22 05:40:20 2025] [martyknows.com] [error] [client 54.210.155.69:39002] [pid 2945499] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjQtA-KmB46cT0rrgoI2AAATkE"]
[Wed Oct 22 05:43:01 2025] [martyknows.com] [error] [client 3.225.45.252:51810] [pid 2945499] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPjRVQ-KmB46cT0rrgoOjQAAToY"]
[Wed Oct 22 05:43:20 2025] [martyknows.com] [error] [client 3.227.180.70:48801] [pid 2945499] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "etc/hostname" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hostname found within ARGS:fileloc: /etc/hostname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPjRaA-KmB46cT0rrgoPOQAATuw"]
[Wed Oct 22 05:46:37 2025] [martyknows.com] [error] [client 18.233.24.238:15252] [pid 2945499] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/memory_tiering"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjSLQ-KmB46cT0rrgoXPwAATkY"]
[Wed Oct 22 05:47:15 2025] [martyknows.com] [error] [client 3.94.156.104:50119] [pid 2945499] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/ibs_fetch/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjSUw-KmB46cT0rrgoYhgAATuk"]
[Wed Oct 22 05:47:15 2025] [martyknows.com] [error] [client 3.94.156.104:50119] [pid 2945499] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjSUw-KmB46cT0rrgoYhgAATuk"]
[Wed Oct 22 05:48:34 2025] [martyknows.com] [error] [client 52.204.81.148:41850] [pid 2945499] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjSog-KmB46cT0rrgobLwAATl8"]
[Wed Oct 22 05:48:40 2025] [martyknows.com] [error] [client 3.227.180.70:58857] [pid 2945499] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjSqA-KmB46cT0rrgobewAATmA"]
[Wed Oct 22 05:50:37 2025] [martyknows.com] [error] [client 34.196.6.199:46716] [pid 2945499] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjTHQ-KmB46cT0rrgofWwAATpM"]
[Wed Oct 22 05:50:48 2025] [martyknows.com] [error] [client 54.197.114.76:13932] [pid 2945499] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sch/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjTKA-KmB46cT0rrgofwwAATng"]
[Wed Oct 22 05:50:52 2025] [martyknows.com] [error] [client 98.82.66.172:15941] [pid 2945499] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjTLA-KmB46cT0rrgof8QAATlk"]
[Wed Oct 22 05:51:10 2025] [martyknows.com] [error] [client 54.84.93.8:35308] [pid 2945499] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/writeback/per_cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjTPg-KmB46cT0rrgoghQAATvw"]
[Wed Oct 22 05:51:10 2025] [martyknows.com] [error] [client 54.84.93.8:35308] [pid 2945499] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjTPg-KmB46cT0rrgoghQAATvw"]
[Wed Oct 22 05:51:12 2025] [martyknows.com] [error] [client 54.147.182.90:11249] [pid 2945499] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/prerm.d/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjTQA-KmB46cT0rrgognAAATp4"]
[Wed Oct 22 05:51:12 2025] [martyknows.com] [error] [client 54.147.182.90:11249] [pid 2945499] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/prerm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjTQA-KmB46cT0rrgognAAATp4"]
[Wed Oct 22 05:51:54 2025] [martyknows.com] [error] [client 52.207.47.227:4068] [pid 2945499] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjTag-KmB46cT0rrgoiLQAATuc"]
[Wed Oct 22 05:52:13 2025] [martyknows.com] [error] [client 3.212.205.90:50726] [pid 2945499] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjTfQ-KmB46cT0rrgojFAAATnU"]
[Wed Oct 22 05:52:19 2025] [martyknows.com] [error] [client 18.232.36.1:8862] [pid 2945499] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjTgw-KmB46cT0rrgojUQAATrU"]
[Wed Oct 22 05:52:48 2025] [martyknows.com] [error] [client 44.220.2.97:57147] [pid 2945499] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjToA-KmB46cT0rrgokVwAATuk"]
[Wed Oct 22 05:53:17 2025] [martyknows.com] [error] [client 35.153.86.200:41155] [pid 2945499] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjTvQ-KmB46cT0rrgolXgAATpA"]
[Wed Oct 22 05:53:41 2025] [martyknows.com] [error] [client 52.2.4.213:1503] [pid 2945499] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjT1Q-KmB46cT0rrgomXQAATsU"]
[Wed Oct 22 05:53:59 2025] [martyknows.com] [error] [client 3.216.227.216:8064] [pid 2945499] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjT5w-KmB46cT0rrgonEQAATkk"]
[Wed Oct 22 05:54:08 2025] [martyknows.com] [error] [client 34.239.197.197:58791] [pid 2945499] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjT8A-KmB46cT0rrgonXgAATl0"]
[Wed Oct 22 05:54:32 2025] [martyknows.com] [error] [client 3.212.86.97:34119] [pid 2945499] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjUCA-KmB46cT0rrgonmwAATi4"]
[Wed Oct 22 05:54:40 2025] [martyknows.com] [error] [client 184.73.195.18:48329] [pid 2945499] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjUEA-KmB46cT0rrgonpgAATug"]
[Wed Oct 22 05:55:20 2025] [martyknows.com] [error] [client 52.2.83.227:45949] [pid 2945499] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjUOA-KmB46cT0rrgopBwAATuQ"]
[Wed Oct 22 05:55:40 2025] [martyknows.com] [error] [client 44.194.134.53:15053] [pid 2945499] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev1.0/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjUTA-KmB46cT0rrgoppwAATpU"]
[Wed Oct 22 05:55:40 2025] [martyknows.com] [error] [client 44.194.134.53:15053] [pid 2945499] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjUTA-KmB46cT0rrgoppwAATpU"]
[Wed Oct 22 05:55:49 2025] [martyknows.com] [error] [client 34.227.234.246:28601] [pid 2945499] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjUVQ-KmB46cT0rrgop-gAATkw"]
[Wed Oct 22 05:55:51 2025] [martyknows.com] [error] [client 44.215.235.20:6267] [pid 2945499] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttynull/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjUVw-KmB46cT0rrgoqKwAATp8"]
[Wed Oct 22 05:55:51 2025] [martyknows.com] [error] [client 44.215.235.20:6267] [pid 2945499] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjUVw-KmB46cT0rrgoqKwAATp8"]
[Wed Oct 22 05:56:07 2025] [martyknows.com] [error] [client 54.84.147.79:63062] [pid 2945499] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjUZw-KmB46cT0rrgorPgAATkM"]
[Wed Oct 22 05:57:07 2025] [martyknows.com] [error] [client 3.213.213.161:59126] [pid 2945499] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/writeback/max_active"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjUow-KmB46cT0rrgot8gAATj8"]
[Wed Oct 22 05:57:07 2025] [martyknows.com] [error] [client 3.213.213.161:59126] [pid 2945499] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjUow-KmB46cT0rrgot8gAATj8"]
[Wed Oct 22 05:57:48 2025] [martyknows.com] [error] [client 44.209.89.189:23233] [pid 2945499] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjUzA-KmB46cT0rrgovWgAATnY"]
[Wed Oct 22 05:57:55 2025] [martyknows.com] [error] [client 52.7.13.143:13144] [pid 2945499] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjU0w-KmB46cT0rrgovlwAATkg"]
[Wed Oct 22 05:58:14 2025] [martyknows.com] [error] [client 54.145.82.217:10718] [pid 2945499] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjU5g-KmB46cT0rrgowVwAATrY"]
[Wed Oct 22 05:58:39 2025] [martyknows.com] [error] [client 44.209.187.99:47801] [pid 2945499] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjU_w-KmB46cT0rrgoxVgAATjU"]
[Wed Oct 22 05:59:00 2025] [martyknows.com] [error] [client 98.82.66.172:33907] [pid 2945499] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:188"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjVFA-KmB46cT0rrgoyoAAATrE"]
[Wed Oct 22 05:59:03 2025] [martyknows.com] [error] [client 54.80.185.200:12394] [pid 2945499] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjVFw-KmB46cT0rrgoy6gAATuY"]
[Wed Oct 22 05:59:43 2025] [martyknows.com] [error] [client 54.235.191.179:28857] [pid 2945499] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/thermal/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjVPw-KmB46cT0rrgo0cgAATvw"]
[Wed Oct 22 05:59:59 2025] [martyknows.com] [error] [client 52.70.123.241:32603] [pid 2945499] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjVTw-KmB46cT0rrgo1HgAATuE"]
[Wed Oct 22 06:00:15 2025] [martyknows.com] [warn] [client 52.200.142.199:18955] [pid 2945499] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  Unclosed '(' in /home/mmickelson/martyknows.com/index.php on line 19
[Wed Oct 22 06:00:47 2025] [martyknows.com] [error] [client 3.94.156.104:49841] [pid 2945499] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjVfw-KmB46cT0rrgo3LwAATrw"]
[Wed Oct 22 06:00:52 2025] [martyknows.com] [error] [client 18.232.36.1:27289] [pid 2945499] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjVhA-KmB46cT0rrgo3aAAATjM"]
[Wed Oct 22 06:00:55 2025] [martyknows.com] [error] [client 18.205.91.101:12839] [pid 2945499] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjVhw-KmB46cT0rrgo3jwAATqA"]
[Wed Oct 22 06:01:27 2025] [martyknows.com] [error] [client 54.197.178.107:5622] [pid 2945499] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php/8.1/fpm/pool.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjVpw-KmB46cT0rrgo4_QAATvE"]
[Wed Oct 22 06:01:31 2025] [martyknows.com] [error] [client 34.236.41.241:39476] [pid 2945499] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyxa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjVqw-KmB46cT0rrgo5JQAATps"]
[Wed Oct 22 06:02:19 2025] [martyknows.com] [error] [client 18.211.148.239:21821] [pid 2945499] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/mm/lru_gen/enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjV2w-KmB46cT0rrgo56wAATk4"]
[Wed Oct 22 06:02:19 2025] [martyknows.com] [error] [client 18.211.148.239:21821] [pid 2945499] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/mm/lru_gen"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjV2w-KmB46cT0rrgo56wAATk4"]
[Wed Oct 22 06:02:23 2025] [martyknows.com] [error] [client 54.225.199.17:64092] [pid 2945499] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/conf-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjV3w-KmB46cT0rrgo59AAATjc"]
[Wed Oct 22 06:03:03 2025] [martyknows.com] [error] [client 34.233.114.237:22124] [pid 2945499] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "apache2/conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: apache2/conf found within ARGS:path: /var/lib/apache2/conf/enabled_by_maint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjWBw-KmB46cT0rrgo6rAAATts"]
[Wed Oct 22 06:03:19 2025] [martyknows.com] [error] [client 54.197.102.71:14038] [pid 2945499] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/write_same_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjWFw-KmB46cT0rrgo7RAAATlE"]
[Wed Oct 22 06:03:19 2025] [martyknows.com] [error] [client 54.197.102.71:14038] [pid 2945499] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjWFw-KmB46cT0rrgo7RAAATlE"]
[Wed Oct 22 06:03:35 2025] [martyknows.com] [error] [client 52.2.83.227:50189] [pid 2945499] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjWJw-KmB46cT0rrgo71AAATn0"]
[Wed Oct 22 06:04:35 2025] [martyknows.com] [error] [client 3.94.199.128:13600] [pid 2945499] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjWYw-KmB46cT0rrgo98gAATkU"]
[Wed Oct 22 06:04:40 2025] [martyknows.com] [error] [client 100.28.133.214:27506] [pid 2945499] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjWaA-KmB46cT0rrgo-EQAATlQ"]
[Wed Oct 22 06:04:59 2025] [martyknows.com] [error] [client 52.203.68.145:11018] [pid 2945499] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/write_same_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjWew-KmB46cT0rrgo-uAAATsA"]
[Wed Oct 22 06:04:59 2025] [martyknows.com] [error] [client 52.203.68.145:11018] [pid 2945499] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjWew-KmB46cT0rrgo-uAAATsA"]
[Wed Oct 22 06:05:07 2025] [martyknows.com] [error] [client 184.73.195.18:47134] [pid 2945499] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjWgw-KmB46cT0rrgo_AAAATvc"]
[Wed Oct 22 06:05:19 2025] [martyknows.com] [error] [client 52.6.232.201:1912] [pid 2945499] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjWjw-KmB46cT0rrgo_bgAATvM"]
[Wed Oct 22 06:05:43 2025] [martyknows.com] [error] [client 54.197.82.195:59031] [pid 2945499] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjWpw-KmB46cT0rrgpASwAATm4"]
[Wed Oct 22 06:07:39 2025] [martyknows.com] [error] [client 98.83.10.183:13871] [pid 2945499] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:244"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjXGw-KmB46cT0rrgpEQgAATos"]
[Wed Oct 22 06:08:52 2025] [martyknows.com] [error] [client 52.45.29.57:43634] [pid 2945499] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjXZA-KmB46cT0rrgpHCgAATkU"]
[Wed Oct 22 06:08:56 2025] [martyknows.com] [error] [client 52.6.97.88:16391] [pid 2945499] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjXaA-KmB46cT0rrgpHKAAATl4"]
[Wed Oct 22 06:10:39 2025] [martyknows.com] [error] [client 18.232.36.1:1482] [pid 2945499] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjXzw-KmB46cT0rrgpKlwAAToU"]
[Wed Oct 22 06:12:04 2025] [martyknows.com] [error] [client 52.200.54.136:6472] [pid 2945499] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjYJA-KmB46cT0rrgpM6wAATiQ"]
[Wed Oct 22 06:12:12 2025] [martyknows.com] [error] [client 44.196.118.6:65270] [pid 2945499] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjYLA-KmB46cT0rrgpNOAAATmo"]
[Wed Oct 22 06:12:27 2025] [martyknows.com] [error] [client 35.169.102.85:11210] [pid 2945499] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttysc/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjYOw-KmB46cT0rrgpN8AAATsg"]
[Wed Oct 22 06:12:27 2025] [martyknows.com] [error] [client 35.169.102.85:11210] [pid 2945499] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjYOw-KmB46cT0rrgpN8AAATsg"]
[Wed Oct 22 06:13:24 2025] [martyknows.com] [error] [client 34.204.150.196:56871] [pid 2945499] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjYdA-KmB46cT0rrgpQNQAATvQ"]
[Wed Oct 22 06:13:36 2025] [martyknows.com] [error] [client 52.204.89.12:10638] [pid 2945499] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjYgA-KmB46cT0rrgpQ1AAATuk"]
[Wed Oct 22 06:14:12 2025] [martyknows.com] [error] [client 23.23.99.55:54694] [pid 2945499] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjYpA-KmB46cT0rrgpSOQAATk4"]
[Wed Oct 22 06:15:18 2025] [martyknows.com] [error] [client 52.44.229.124:30973] [pid 2945499] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjY5g-KmB46cT0rrgpUxQAATts"]
[Wed Oct 22 06:15:22 2025] [martyknows.com] [error] [client 3.224.104.67:19564] [pid 2945499] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjY6g-KmB46cT0rrgpU7QAATmI"]
[Wed Oct 22 06:15:52 2025] [martyknows.com] [error] [client 35.171.141.42:31890] [pid 2945499] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZCA-KmB46cT0rrgpV7gAATlE"]
[Wed Oct 22 06:16:05 2025] [martyknows.com] [error] [client 3.94.199.128:34978] [pid 2945499] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZFQ-KmB46cT0rrgpWUwAATqw"]
[Wed Oct 22 06:16:18 2025] [martyknows.com] [error] [client 44.220.2.97:34944] [pid 2945499] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/58-dejavu-lgc-sans-mono.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZIg-KmB46cT0rrgpWugAATks"]
[Wed Oct 22 06:16:18 2025] [martyknows.com] [error] [client 44.220.2.97:34944] [pid 2945499] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZIg-KmB46cT0rrgpWugAATks"]
[Wed Oct 22 06:16:45 2025] [martyknows.com] [error] [client 52.70.209.13:30326] [pid 2945499] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZPQ-KmB46cT0rrgpX7QAATjA"]
[Wed Oct 22 06:17:49 2025] [martyknows.com] [error] [client 3.224.205.25:31380] [pid 2945499] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZfQ-KmB46cT0rrgpZ6gAATj4"]
[Wed Oct 22 06:18:13 2025] [martyknows.com] [error] [client 50.19.102.70:35609] [pid 2945499] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZlQ-KmB46cT0rrgpawgAATjE"]
[Wed Oct 22 06:18:17 2025] [martyknows.com] [error] [client 52.200.54.136:53727] [pid 2945499] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/t"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZmQ-KmB46cT0rrgpa4QAATmU"]
[Wed Oct 22 06:18:32 2025] [martyknows.com] [error] [client 52.45.77.169:62963] [pid 2945499] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev14.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZqA-KmB46cT0rrgpbbwAATmE"]
[Wed Oct 22 06:18:48 2025] [martyknows.com] [error] [client 54.147.80.137:63816] [pid 2945499] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:01:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZuA-KmB46cT0rrgpcCwAATmM"]
[Wed Oct 22 06:18:57 2025] [martyknows.com] [error] [client 100.28.57.133:33326] [pid 2945499] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZwQ-KmB46cT0rrgpcGwAATpU"]
[Wed Oct 22 06:19:26 2025] [martyknows.com] [error] [client 54.235.172.96:49114] [pid 2945499] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZ3g-KmB46cT0rrgpcOQAATls"]
[Wed Oct 22 06:19:28 2025] [martyknows.com] [error] [client 54.85.109.140:51344] [pid 2945499] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZ4A-KmB46cT0rrgpcPAAATtg"]
[Wed Oct 22 06:19:32 2025] [martyknows.com] [error] [client 3.221.244.28:37915] [pid 2945499] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:02.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZ5A-KmB46cT0rrgpcQgAATs0"]
[Wed Oct 22 06:19:40 2025] [martyknows.com] [error] [client 18.211.39.188:25308] [pid 2945499] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjZ7A-KmB46cT0rrgpciQAATng"]
[Wed Oct 22 06:20:38 2025] [martyknows.com] [error] [client 54.84.147.79:30792] [pid 2945499] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjaJg-KmB46cT0rrgpeYwAATmQ"]
[Wed Oct 22 06:20:43 2025] [martyknows.com] [error] [client 18.215.49.176:7754] [pid 2945499] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjaKw-KmB46cT0rrgpejAAATls"]
[Wed Oct 22 06:21:33 2025] [martyknows.com] [error] [client 18.207.89.138:11877] [pid 2945499] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjaXQ-KmB46cT0rrgpgCgAATnE"]
[Wed Oct 22 06:21:49 2025] [martyknows.com] [error] [client 3.213.85.234:21465] [pid 2945499] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjabQ-KmB46cT0rrgpgLgAATtU"]
[Wed Oct 22 06:23:33 2025] [martyknows.com] [error] [client 18.214.124.6:44254] [pid 2945499] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/acpi/tables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPja1Q-KmB46cT0rrgpjCAAAToA"]
[Wed Oct 22 06:23:37 2025] [martyknows.com] [error] [client 54.198.33.233:41011] [pid 2945499] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/2-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPja2Q-KmB46cT0rrgpjMgAATss"]
[Wed Oct 22 06:23:52 2025] [martyknows.com] [error] [client 44.208.223.68:45229] [pid 2945499] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPja6A-KmB46cT0rrgpjswAATi4"]
[Wed Oct 22 06:24:28 2025] [martyknows.com] [error] [client 3.89.170.186:2052] [pid 2945499] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjbDA-KmB46cT0rrgpk4wAATr0"]
[Wed Oct 22 06:24:45 2025] [martyknows.com] [error] [client 54.86.59.155:33763] [pid 2945499] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyca/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjbHQ-KmB46cT0rrgplhAAATk4"]
[Wed Oct 22 06:25:08 2025] [martyknows.com] [error] [client 34.224.9.144:63571] [pid 2945499] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:00.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjbNA-KmB46cT0rrgpmTAAATj4"]
[Wed Oct 22 06:25:15 2025] [martyknows.com] [error] [client 34.225.138.57:50125] [pid 2945499] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/writeback/cpumask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjbOw-KmB46cT0rrgpmiQAATko"]
[Wed Oct 22 06:25:15 2025] [martyknows.com] [error] [client 34.225.138.57:50125] [pid 2945499] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjbOw-KmB46cT0rrgpmiQAATko"]
[Wed Oct 22 06:25:23 2025] [martyknows.com] [error] [client 184.73.239.35:50657] [pid 2945499] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjbQw-KmB46cT0rrgpmzQAATo8"]
[Wed Oct 22 06:25:39 2025] [martyknows.com] [error] [client 52.1.106.130:64471] [pid 2945499] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjbUw-KmB46cT0rrgpnYwAATpE"]
[Wed Oct 22 06:25:55 2025] [martyknows.com] [error] [client 34.239.197.197:26292] [pid 2945499] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjbYw-KmB46cT0rrgpnugAAToU"]
[Wed Oct 22 06:27:03 2025] [martyknows.com] [error] [client 34.204.150.196:45603] [pid 2945499] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjbpw-KmB46cT0rrgppcwAATlY"]
[Wed Oct 22 06:28:03 2025] [martyknows.com] [error] [client 52.3.104.214:37133] [pid 2945499] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjb4w-KmB46cT0rrgprLQAATjU"]
[Wed Oct 22 06:28:17 2025] [martyknows.com] [error] [client 49.51.243.156:48270] [pid 2945499] apache2_util.c(271): [client 49.51.243.156] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPjb8Q-KmB46cT0rrgprSAAATjM"]
[Wed Oct 22 06:30:03 2025] [martyknows.com] [error] [client 54.87.95.7:12291] [pid 2945499] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjcWw-KmB46cT0rrgpvDAAATv0"]
[Wed Oct 22 06:30:15 2025] [martyknows.com] [error] [client 23.21.179.27:59145] [pid 2945499] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjcZw-KmB46cT0rrgpvegAATuc"]
[Wed Oct 22 06:31:03 2025] [martyknows.com] [error] [client 3.235.215.92:20393] [pid 2945499] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjclw-KmB46cT0rrgpxTAAATsk"]
[Wed Oct 22 06:31:27 2025] [martyknows.com] [error] [client 35.169.102.85:29532] [pid 2945499] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjcrw-KmB46cT0rrgpyHgAAToA"]
[Wed Oct 22 06:32:59 2025] [martyknows.com] [error] [client 52.70.209.13:18457] [pid 2945499] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nvme-wq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjdCw-KmB46cT0rrgp1NwAATs8"]
[Wed Oct 22 06:33:39 2025] [martyknows.com] [error] [client 52.70.209.13:46762] [pid 2945499] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjdMw-KmB46cT0rrgp2CAAATrE"]
[Wed Oct 22 06:34:39 2025] [martyknows.com] [error] [client 3.221.50.71:59988] [pid 2945499] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjdbw-KmB46cT0rrgp3LwAATpQ"]
[Wed Oct 22 06:34:55 2025] [martyknows.com] [error] [client 34.235.239.240:53923] [pid 2290254] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php/8.1/mods-available/xsl.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjdf2qkUY3J3DAHClKdQgAAJys"]
[Wed Oct 22 06:34:55 2025] [martyknows.com] [error] [client 34.235.239.240:53923] [pid 2290254] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php/8.1/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjdf2qkUY3J3DAHClKdQgAAJys"]
[Wed Oct 22 06:35:23 2025] [martyknows.com] [error] [client 34.194.95.99:57463] [pid 2290254] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjdm2qkUY3J3DAHClKemAAAJ-g"]
[Wed Oct 22 06:36:19 2025] [martyknows.com] [error] [client 18.214.138.148:31454] [pid 2290254] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory132"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjd02qkUY3J3DAHClKfVwAAJ8Q"]
[Wed Oct 22 06:36:35 2025] [martyknows.com] [error] [client 34.236.41.241:30343] [pid 2290254] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:237"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjd42qkUY3J3DAHClKfwgAAJ1M"]
[Wed Oct 22 06:36:59 2025] [martyknows.com] [error] [client 54.204.12.115:18959] [pid 2290254] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/io_poll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjd-2qkUY3J3DAHClKglgAAJ6E"]
[Wed Oct 22 06:36:59 2025] [martyknows.com] [error] [client 54.204.12.115:18959] [pid 2290254] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjd-2qkUY3J3DAHClKglgAAJ6E"]
[Wed Oct 22 06:37:51 2025] [martyknows.com] [error] [client 3.215.59.93:9481] [pid 2290254] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjeL2qkUY3J3DAHClKhfQAAJ1M"]
[Wed Oct 22 06:38:49 2025] [martyknows.com] [error] [client 54.198.33.233:29287] [pid 2290254] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/nf_ft_offload_del/affinity_scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjeaWqkUY3J3DAHClKjPAAAJ08"]
[Wed Oct 22 06:38:49 2025] [martyknows.com] [error] [client 54.198.33.233:29287] [pid 2290254] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_del"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjeaWqkUY3J3DAHClKjPAAAJ08"]
[Wed Oct 22 06:40:57 2025] [martyknows.com] [error] [client 54.166.104.83:12305] [pid 2290254] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPje6WqkUY3J3DAHClKnbQAAJ1U"]
[Wed Oct 22 06:41:33 2025] [martyknows.com] [error] [client 43.155.157.239:40352] [pid 2290254] apache2_util.c(271): [client 43.155.157.239] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPjfDWqkUY3J3DAHClKoLAAAJ6Q"]
[Wed Oct 22 06:42:59 2025] [martyknows.com] [error] [client 34.195.60.66:12219] [pid 2290254] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjfY2qkUY3J3DAHClKqTAAAJy0"]
[Wed Oct 22 06:43:05 2025] [martyknows.com] [error] [client 34.194.233.48:45998] [pid 2290254] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev4.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjfaWqkUY3J3DAHClKqfgAAJyw"]
[Wed Oct 22 06:43:08 2025] [martyknows.com] [error] [client 52.4.238.8:45285] [pid 2290254] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjfbGqkUY3J3DAHClKqlwAAJ08"]
[Wed Oct 22 06:43:52 2025] [martyknows.com] [error] [client 35.171.117.160:13175] [pid 2290254] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/header_postinst.d/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjfmGqkUY3J3DAHClKr9AAAJ70"]
[Wed Oct 22 06:43:52 2025] [martyknows.com] [error] [client 35.171.117.160:13175] [pid 2290254] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/header_postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjfmGqkUY3J3DAHClKr9AAAJ70"]
[Wed Oct 22 06:44:09 2025] [martyknows.com] [error] [client 3.215.221.125:40636] [pid 2290254] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjfqWqkUY3J3DAHClKsgwAAJxg"]
[Wed Oct 22 06:44:20 2025] [martyknows.com] [error] [client 98.83.177.42:64512] [pid 2290254] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_del/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjftGqkUY3J3DAHClKs-AAAJzo"]
[Wed Oct 22 06:44:33 2025] [martyknows.com] [error] [client 44.193.102.198:28782] [pid 2290254] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjfwWqkUY3J3DAHClKtYwAAJ14"]
[Wed Oct 22 06:44:36 2025] [martyknows.com] [error] [client 35.174.253.85:36470] [pid 2290254] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/tg3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjfxGqkUY3J3DAHClKthQAAJ0s"]
[Wed Oct 22 06:44:52 2025] [martyknows.com] [error] [client 18.210.58.238:1253] [pid 2290254] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjf1GqkUY3J3DAHClKuLgAAJ5I"]
[Wed Oct 22 06:44:56 2025] [martyknows.com] [error] [client 34.225.24.180:14656] [pid 2290254] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:02.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjf2GqkUY3J3DAHClKuSgAAJ48"]
[Wed Oct 22 06:45:18 2025] [martyknows.com] [error] [client 44.223.232.55:26283] [pid 2290254] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjf7mqkUY3J3DAHClKvIgAAJys"]
[Wed Oct 22 06:45:20 2025] [martyknows.com] [error] [client 52.3.156.186:55279] [pid 2290254] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjf8GqkUY3J3DAHClKvOgAAJzU"]
[Wed Oct 22 06:46:25 2025] [martyknows.com] [error] [client 34.192.125.239:41189] [pid 2290254] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjgMWqkUY3J3DAHClKxhwAAJxE"]
[Wed Oct 22 06:48:08 2025] [martyknows.com] [error] [client 44.207.69.106:51193] [pid 2290254] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPjgmGqkUY3J3DAHClK0XQAAJ84"]
[Wed Oct 22 06:49:24 2025] [martyknows.com] [error] [client 44.212.145.46:47639] [pid 2290254] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPjg5GqkUY3J3DAHClK3FwAAJzk"]
[Wed Oct 22 06:49:32 2025] [martyknows.com] [error] [client 35.172.125.172:37903] [pid 2290254] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjg7GqkUY3J3DAHClK3XwAAJ4E"]
[Wed Oct 22 06:50:24 2025] [martyknows.com] [error] [client 52.45.77.169:58228] [pid 2290254] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjhIGqkUY3J3DAHClK5WgAAJ1w"]
[Wed Oct 22 06:51:30 2025] [martyknows.com] [error] [client 43.153.122.30:51680] [pid 2290254] apache2_util.c(271): [client 43.153.122.30] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPjhYmqkUY3J3DAHClK77QAAJ7I"]
[Wed Oct 22 06:52:54 2025] [martyknows.com] [error] [client 23.23.180.225:48852] [pid 2290254] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjhtmqkUY3J3DAHClK-rgAAJ8I"]
[Wed Oct 22 06:53:07 2025] [martyknows.com] [error] [client 66.249.72.202:63634] [pid 2290254] apache2_util.c(271): [client 66.249.72.202] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpuidle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/feature/shoplist/0"] [unique_id "aPjhw2qkUY3J3DAHClK_GAAAJ2w"]
[Wed Oct 22 06:53:13 2025] [martyknows.com] [error] [client 66.249.72.202:56779] [pid 2290254] apache2_util.c(271): [client 66.249.72.202] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/feature/shoplist/0"] [unique_id "aPjhyWqkUY3J3DAHClK_QgAAJzI"]
[Wed Oct 22 06:53:31 2025] [martyknows.com] [error] [client 184.72.84.154:2882] [pid 2290254] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjh22qkUY3J3DAHClLAAwAAJ2I"]
[Wed Oct 22 06:53:36 2025] [martyknows.com] [error] [client 18.213.70.100:62979] [pid 2290254] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjh4GqkUY3J3DAHClLAIQAAJ3E"]
[Wed Oct 22 06:53:47 2025] [martyknows.com] [error] [client 100.24.167.60:23318] [pid 2290254] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjh62qkUY3J3DAHClLAbwAAJ8k"]
[Wed Oct 22 06:53:51 2025] [martyknows.com] [error] [client 18.232.12.157:30600] [pid 2290254] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjh72qkUY3J3DAHClLAhQAAJ9k"]
[Wed Oct 22 06:54:15 2025] [martyknows.com] [error] [client 98.80.130.239:32872] [pid 2290254] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/ibs_fetch/subsystem/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjiB2qkUY3J3DAHClLA3gAAJ9U"]
[Wed Oct 22 06:54:15 2025] [martyknows.com] [error] [client 98.80.130.239:32872] [pid 2290254] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjiB2qkUY3J3DAHClLA3gAAJ9U"]
[Wed Oct 22 06:54:44 2025] [martyknows.com] [error] [client 3.90.73.206:47695] [pid 2290254] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:01.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjiJGqkUY3J3DAHClLBAwAAJ50"]
[Wed Oct 22 06:55:16 2025] [martyknows.com] [error] [client 44.207.207.36:62151] [pid 2290254] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjiRGqkUY3J3DAHClLBtgAAJzg"]
[Wed Oct 22 06:55:24 2025] [martyknows.com] [error] [client 34.227.156.153:59422] [pid 2290254] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjiTGqkUY3J3DAHClLCDgAAJyg"]
[Wed Oct 22 06:55:27 2025] [martyknows.com] [error] [client 23.23.104.107:17202] [pid 2290254] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mouse0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjiT2qkUY3J3DAHClLCIQAAJ00"]
[Wed Oct 22 06:55:39 2025] [martyknows.com] [error] [client 18.232.36.1:31515] [pid 2290254] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjiW2qkUY3J3DAHClLCYwAAJzI"]
[Wed Oct 22 06:56:15 2025] [martyknows.com] [error] [client 52.205.113.104:31220] [pid 2290254] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjif2qkUY3J3DAHClLDsQAAJ9k"]
[Wed Oct 22 06:56:43 2025] [martyknows.com] [error] [client 50.19.79.213:47683] [pid 2290254] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjim2qkUY3J3DAHClLExQAAJ7Q"]
[Wed Oct 22 06:56:48 2025] [martyknows.com] [error] [client 98.84.60.17:61448] [pid 2290254] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjioGqkUY3J3DAHClLE8QAAJ0U"]
[Wed Oct 22 06:56:54 2025] [martyknows.com] [error] [client 34.199.252.22:50318] [pid 2290254] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:08.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjipmqkUY3J3DAHClLFJwAAJ88"]
[Wed Oct 22 06:56:56 2025] [martyknows.com] [error] [client 52.21.62.139:33381] [pid 2290254] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjiqGqkUY3J3DAHClLFNAAAJ0s"]
[Wed Oct 22 06:57:00 2025] [martyknows.com] [error] [client 3.217.82.254:48162] [pid 2290254] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjirGqkUY3J3DAHClLFXgAAJ1k"]
[Wed Oct 22 06:57:15 2025] [martyknows.com] [error] [client 44.221.227.90:35691] [pid 2290254] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:07.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjiu2qkUY3J3DAHClLF1gAAJ5M"]
[Wed Oct 22 06:57:40 2025] [martyknows.com] [error] [client 54.156.248.117:14504] [pid 2290254] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPji1GqkUY3J3DAHClLGiwAAJzc"]
[Wed Oct 22 06:57:52 2025] [martyknows.com] [error] [client 44.208.223.68:49369] [pid 2290254] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/rtc/rtc0/max_user_freq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPji4GqkUY3J3DAHClLG9AAAJy4"]
[Wed Oct 22 06:57:52 2025] [martyknows.com] [error] [client 44.208.223.68:49369] [pid 2290254] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPji4GqkUY3J3DAHClLG9AAAJy4"]
[Wed Oct 22 06:58:52 2025] [martyknows.com] [error] [client 107.22.208.39:57844] [pid 2290254] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjjHGqkUY3J3DAHClLJLQAAJ88"]
[Wed Oct 22 06:59:03 2025] [martyknows.com] [error] [client 52.70.138.176:49394] [pid 2290254] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjjJ2qkUY3J3DAHClLJgQAAJ3Y"]
[Wed Oct 22 07:00:01 2025] [martyknows.com] [error] [client 54.225.148.123:34480] [pid 2290254] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/writeback/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjjYWqkUY3J3DAHClLLdAAAJ14"]
[Wed Oct 22 07:00:01 2025] [martyknows.com] [error] [client 54.225.148.123:34480] [pid 2290254] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjjYWqkUY3J3DAHClLLdAAAJ14"]
[Wed Oct 22 07:01:20 2025] [martyknows.com] [error] [client 3.81.253.213:31094] [pid 2290254] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjjsGqkUY3J3DAHClLOIgAAJ8M"]
[Wed Oct 22 07:01:24 2025] [martyknows.com] [error] [client 100.28.49.152:33571] [pid 2290254] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjjtGqkUY3J3DAHClLOTQAAJ8g"]
[Wed Oct 22 07:01:28 2025] [martyknows.com] [error] [client 34.206.212.24:59193] [pid 2290254] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:83:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjjuGqkUY3J3DAHClLObAAAJ2o"]
[Wed Oct 22 07:01:43 2025] [martyknows.com] [error] [client 43.167.241.46:38022] [pid 2290254] apache2_util.c(271): [client 43.167.241.46] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPjjx2qkUY3J3DAHClLO9QAAJxw"]
[Wed Oct 22 07:01:56 2025] [martyknows.com] [error] [client 3.229.164.203:26848] [pid 2290254] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel/preinst.d/intel-microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjj1GqkUY3J3DAHClLPWAAAJz4"]
[Wed Oct 22 07:01:56 2025] [martyknows.com] [error] [client 3.229.164.203:26848] [pid 2290254] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/preinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjj1GqkUY3J3DAHClLPWAAAJz4"]
[Wed Oct 22 07:02:12 2025] [martyknows.com] [error] [client 54.83.240.58:18503] [pid 2290254] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:251"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjj5GqkUY3J3DAHClLP2AAAJ9w"]
[Wed Oct 22 07:02:36 2025] [martyknows.com] [error] [client 44.207.252.58:15123] [pid 2290254] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjj_GqkUY3J3DAHClLQigAAJ6s"]
[Wed Oct 22 07:02:55 2025] [martyknows.com] [error] [client 3.225.45.252:29585] [pid 2290254] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyw3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjkD2qkUY3J3DAHClLRPAAAJxE"]
[Wed Oct 22 07:04:15 2025] [martyknows.com] [error] [client 44.223.115.10:45146] [pid 2290254] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/modules-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjkX2qkUY3J3DAHClLT8wAAJ6Q"]
[Wed Oct 22 07:07:15 2025] [martyknows.com] [error] [client 44.209.187.99:7427] [pid 2290254] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:18.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjlE2qkUY3J3DAHClLaagAAJ8k"]
[Wed Oct 22 07:07:40 2025] [martyknows.com] [error] [client 3.93.253.174:46985] [pid 2290254] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttys1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjlLGqkUY3J3DAHClLbVAAAJxc"]
[Wed Oct 22 07:07:40 2025] [martyknows.com] [error] [client 3.93.253.174:46985] [pid 2290254] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjlLGqkUY3J3DAHClLbVAAAJxc"]
[Wed Oct 22 07:07:47 2025] [martyknows.com] [error] [client 23.23.104.107:13561] [pid 2290254] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory223"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjlM2qkUY3J3DAHClLblgAAJz0"]
[Wed Oct 22 07:07:51 2025] [martyknows.com] [error] [client 34.192.125.239:42869] [pid 2290254] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:43:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjlN2qkUY3J3DAHClLbuQAAJ4k"]
[Wed Oct 22 07:07:59 2025] [martyknows.com] [error] [client 54.147.182.90:11540] [pid 2290254] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/dh-identity.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjlP2qkUY3J3DAHClLb8AAAJ18"]
[Wed Oct 22 07:07:59 2025] [martyknows.com] [error] [client 54.147.182.90:11540] [pid 2290254] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjlP2qkUY3J3DAHClLb8AAAJ18"]
[Wed Oct 22 07:09:35 2025] [martyknows.com] [error] [client 54.225.181.161:10853] [pid 2290254] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev5.0/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjln2qkUY3J3DAHClLfIwAAJ5s"]
[Wed Oct 22 07:09:35 2025] [martyknows.com] [error] [client 54.225.181.161:10853] [pid 2290254] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjln2qkUY3J3DAHClLfIwAAJ5s"]
[Wed Oct 22 07:12:08 2025] [martyknows.com] [error] [client 52.1.106.130:39862] [pid 2290254] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:134"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjmOGqkUY3J3DAHClLkFwAAJzs"]
[Wed Oct 22 07:12:11 2025] [martyknows.com] [error] [client 54.86.59.155:53282] [pid 2290254] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjmO2qkUY3J3DAHClLkOAAAJyE"]
[Wed Oct 22 07:12:42 2025] [martyknows.com] [error] [client 43.130.106.18:41802] [pid 2290254] apache2_util.c(271): [client 43.130.106.18] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPjmWmqkUY3J3DAHClLlSgAAJ4s"]
[Wed Oct 22 07:14:20 2025] [martyknows.com] [error] [client 35.174.141.243:23042] [pid 2290254] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjmvGqkUY3J3DAHClLorAAAJ10"]
[Wed Oct 22 07:15:01 2025] [martyknows.com] [error] [client 44.212.232.231:33000] [pid 2290254] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjm5WqkUY3J3DAHClLqWgAAJ8w"]
[Wed Oct 22 07:16:52 2025] [martyknows.com] [error] [client 34.192.67.98:38918] [pid 2290254] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_1/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjnVGqkUY3J3DAHClLuQwAAJxk"]
[Wed Oct 22 07:17:24 2025] [martyknows.com] [error] [client 52.70.209.13:43815] [pid 2290254] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjndGqkUY3J3DAHClLvZAAAJ0c"]
[Wed Oct 22 07:17:35 2025] [martyknows.com] [error] [client 35.169.119.108:17722] [pid 2290254] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjnf2qkUY3J3DAHClLvyAAAJ9w"]
[Wed Oct 22 07:17:44 2025] [martyknows.com] [error] [client 52.204.37.237:21716] [pid 2290254] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/usb2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjniGqkUY3J3DAHClLwCQAAJ50"]
[Wed Oct 22 07:17:53 2025] [martyknows.com] [error] [client 35.171.141.42:46651] [pid 2290254] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjnkWqkUY3J3DAHClLwbwAAJ-s"]
[Wed Oct 22 07:18:00 2025] [martyknows.com] [error] [client 3.89.176.255:16810] [pid 2290254] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjnmGqkUY3J3DAHClLwyAAAJ-A"]
[Wed Oct 22 07:18:56 2025] [martyknows.com] [error] [client 52.203.152.231:16822] [pid 2290254] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjn0GqkUY3J3DAHClLy7gAAJ0E"]
[Wed Oct 22 07:19:00 2025] [martyknows.com] [error] [client 44.223.232.55:33459] [pid 2290254] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjn1GqkUY3J3DAHClLzFQAAJz0"]
[Wed Oct 22 07:20:17 2025] [martyknows.com] [error] [client 54.91.122.193:7112] [pid 2290254] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjoIGqkUY3J3DAHClL12AAAJ1o"]
[Wed Oct 22 07:20:40 2025] [martyknows.com] [error] [client 52.5.232.250:29345] [pid 2290254] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjoOGqkUY3J3DAHClL2fAAAJ58"]
[Wed Oct 22 07:21:16 2025] [martyknows.com] [error] [client 3.232.102.111:1890] [pid 2290254] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjoXGqkUY3J3DAHClL30wAAJ7U"]
[Wed Oct 22 07:21:22 2025] [martyknows.com] [error] [client 43.166.247.82:47908] [pid 2290254] apache2_util.c(271): [client 43.166.247.82] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPjoYmqkUY3J3DAHClL3_AAAJ0g"]
[Wed Oct 22 07:21:25 2025] [martyknows.com] [error] [client 52.22.87.224:55680] [pid 2290254] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ismt_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjoZWqkUY3J3DAHClL4CwAAJ54"]
[Wed Oct 22 07:22:25 2025] [martyknows.com] [error] [client 34.205.170.13:1773] [pid 2290254] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/degraded.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjooWqkUY3J3DAHClL6HAAAJxo"]
[Wed Oct 22 07:23:29 2025] [martyknows.com] [error] [client 3.209.174.110:50336] [pid 2290254] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjo4WqkUY3J3DAHClL8dgAAJ9o"]
[Wed Oct 22 07:23:44 2025] [martyknows.com] [error] [client 52.204.71.8:40525] [pid 2290254] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyzb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjo8GqkUY3J3DAHClL9JAAAJ4o"]
[Wed Oct 22 07:23:52 2025] [martyknows.com] [error] [client 18.210.58.238:19804] [pid 2290254] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjo-GqkUY3J3DAHClL9fgAAJxg"]
[Wed Oct 22 07:24:25 2025] [martyknows.com] [error] [client 44.206.93.215:32742] [pid 2290254] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjpGWqkUY3J3DAHClL_JgAAJz0"]
[Wed Oct 22 07:24:44 2025] [martyknows.com] [error] [client 3.94.156.104:35523] [pid 2290254] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/leds/input1::kana"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjpLGqkUY3J3DAHClL__AAAJ1I"]
[Wed Oct 22 07:24:49 2025] [martyknows.com] [error] [client 34.196.114.170:30972] [pid 2290254] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjpMWqkUY3J3DAHClIAIQAAJxo"]
[Wed Oct 22 07:25:16 2025] [martyknows.com] [error] [client 52.71.218.25:49904] [pid 2290254] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:212"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjpTGqkUY3J3DAHClIBHwAAJ3M"]
[Wed Oct 22 07:25:40 2025] [martyknows.com] [error] [client 54.235.172.108:64209] [pid 2290254] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjpZGqkUY3J3DAHClIB9wAAJ64"]
[Wed Oct 22 07:26:41 2025] [martyknows.com] [error] [client 18.205.213.231:5066] [pid 2290254] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev9.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjpoWqkUY3J3DAHClIENgAAJ2Q"]
[Wed Oct 22 07:26:45 2025] [martyknows.com] [error] [client 3.211.181.86:44674] [pid 2290254] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpufreq/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjppWqkUY3J3DAHClIEVwAAJ2k"]
[Wed Oct 22 07:26:53 2025] [martyknows.com] [error] [client 35.169.240.53:42236] [pid 2290254] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjprWqkUY3J3DAHClIEmAAAJyk"]
[Wed Oct 22 07:27:01 2025] [martyknows.com] [error] [client 54.210.155.69:2678] [pid 2290254] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjptWqkUY3J3DAHClIE3wAAJ2w"]
[Wed Oct 22 07:27:32 2025] [martyknows.com] [error] [client 44.209.187.99:29212] [pid 2290254] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/ssb/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjp1GqkUY3J3DAHClIF_QAAJ5w"]
[Wed Oct 22 07:27:32 2025] [martyknows.com] [error] [client 44.209.187.99:29212] [pid 2290254] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjp1GqkUY3J3DAHClIF_QAAJ5w"]
[Wed Oct 22 07:28:04 2025] [martyknows.com] [error] [client 44.205.180.155:8870] [pid 2290254] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfs/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjp9GqkUY3J3DAHClIHRQAAJ68"]
[Wed Oct 22 07:28:42 2025] [martyknows.com] [error] [client 44.215.231.15:21487] [pid 2290254] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjqGmqkUY3J3DAHClIIqQAAJ9s"]
[Wed Oct 22 07:29:03 2025] [martyknows.com] [error] [client 52.202.233.37:1591] [pid 2290254] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjqL2qkUY3J3DAHClIJwAAAJ0U"]
[Wed Oct 22 07:29:47 2025] [martyknows.com] [error] [client 44.207.207.36:26821] [pid 2290254] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjqW2qkUY3J3DAHClIMwwAAJ9s"]
[Wed Oct 22 07:30:12 2025] [martyknows.com] [error] [client 54.92.171.106:5114] [pid 2290254] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/acpi-cpufreq/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjqdGqkUY3J3DAHClIN4wAAJ4E"]
[Wed Oct 22 07:30:36 2025] [martyknows.com] [error] [client 54.92.171.106:18944] [pid 2290254] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS13/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjqjGqkUY3J3DAHClIO_AAAJ2o"]
[Wed Oct 22 07:30:59 2025] [martyknows.com] [error] [client 52.3.26.180:9600] [pid 2290254] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjqo2qkUY3J3DAHClIPuQAAJ8Q"]
[Wed Oct 22 07:31:11 2025] [martyknows.com] [error] [client 3.220.70.171:47404] [pid 2290254] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/secretmem/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjqr2qkUY3J3DAHClIQIwAAJ4E"]
[Wed Oct 22 07:31:27 2025] [martyknows.com] [error] [client 98.82.40.168:36365] [pid 2290254] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev3.0/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjqv2qkUY3J3DAHClIQmQAAJ1U"]
[Wed Oct 22 07:31:27 2025] [martyknows.com] [error] [client 98.82.40.168:36365] [pid 2290254] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjqv2qkUY3J3DAHClIQmQAAJ1U"]
[Wed Oct 22 07:32:07 2025] [martyknows.com] [error] [client 54.157.84.74:7186] [pid 2290254] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyua/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjq52qkUY3J3DAHClIR6gAAJxw"]
[Wed Oct 22 07:32:39 2025] [martyknows.com] [error] [client 54.85.109.140:47217] [pid 2290254] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjrB2qkUY3J3DAHClIS9AAAJzg"]
[Wed Oct 22 07:32:43 2025] [martyknows.com] [error] [client 18.214.138.148:58738] [pid 2290254] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjrC2qkUY3J3DAHClITFQAAJ1s"]
[Wed Oct 22 07:33:01 2025] [martyknows.com] [error] [client 43.159.140.236:41814] [pid 2290254] apache2_util.c(271): [client 43.159.140.236] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPjrHWqkUY3J3DAHClITmgAAJ6Y"]
[Wed Oct 22 07:33:31 2025] [martyknows.com] [error] [client 18.205.91.101:23196] [pid 2290254] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjrO2qkUY3J3DAHClIVFwAAJxU"]
[Wed Oct 22 07:33:52 2025] [martyknows.com] [error] [client 98.83.10.183:34044] [pid 2290254] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:161"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjrUGqkUY3J3DAHClIWAwAAJzg"]
[Wed Oct 22 07:34:35 2025] [martyknows.com] [error] [client 44.193.115.232:41232] [pid 2290254] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:148"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjre2qkUY3J3DAHClIYGQAAJz0"]
[Wed Oct 22 07:34:47 2025] [martyknows.com] [error] [client 18.211.148.239:32026] [pid 2290254] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyub/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjrh2qkUY3J3DAHClIYrgAAJy8"]
[Wed Oct 22 07:34:47 2025] [martyknows.com] [error] [client 18.211.148.239:32026] [pid 2290254] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjrh2qkUY3J3DAHClIYrgAAJy8"]
[Wed Oct 22 07:34:55 2025] [martyknows.com] [error] [client 18.232.12.157:9036] [pid 2290254] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:134"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjrj2qkUY3J3DAHClIZEQAAJ3s"]
[Wed Oct 22 07:34:59 2025] [martyknows.com] [error] [client 54.83.180.239:63512] [pid 2290254] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjrk2qkUY3J3DAHClIZOwAAJ9c"]
[Wed Oct 22 07:35:15 2025] [martyknows.com] [error] [client 54.197.178.107:5549] [pid 2290254] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjro2qkUY3J3DAHClIZyQAAJ18"]
[Wed Oct 22 07:35:27 2025] [martyknows.com] [error] [client 184.73.195.18:27987] [pid 2290254] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/virtual/workqueue/nf_ft_offload_add/per_cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjrr2qkUY3J3DAHClIaQgAAJ7o"]
[Wed Oct 22 07:35:27 2025] [martyknows.com] [error] [client 184.73.195.18:27987] [pid 2290254] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_add"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjrr2qkUY3J3DAHClIaQgAAJ7o"]
[Wed Oct 22 07:36:07 2025] [martyknows.com] [error] [client 98.83.178.66:24819] [pid 2290254] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:233"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjr12qkUY3J3DAHClIb0gAAJ9o"]
[Wed Oct 22 07:36:11 2025] [martyknows.com] [error] [client 44.206.65.8:40888] [pid 2290254] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:234"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjr22qkUY3J3DAHClIb8gAAJyI"]
[Wed Oct 22 07:36:52 2025] [martyknows.com] [error] [client 52.204.253.129:63951] [pid 2290254] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyve/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjsBGqkUY3J3DAHClIdYgAAJ78"]
[Wed Oct 22 07:37:47 2025] [martyknows.com] [error] [client 52.54.15.103:30052] [pid 2290254] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty58/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjsO2qkUY3J3DAHClIfawAAJ04"]
[Wed Oct 22 07:38:03 2025] [martyknows.com] [error] [client 44.209.89.189:3284] [pid 2290254] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/discard_max_hw_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjsS2qkUY3J3DAHClIf6wAAJxY"]
[Wed Oct 22 07:38:03 2025] [martyknows.com] [error] [client 44.209.89.189:3284] [pid 2290254] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjsS2qkUY3J3DAHClIf6wAAJxY"]
[Wed Oct 22 07:39:15 2025] [martyknows.com] [error] [client 3.222.190.107:47642] [pid 2290254] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/write_zeroes_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjsk2qkUY3J3DAHClIidAAAJ44"]
[Wed Oct 22 07:39:15 2025] [martyknows.com] [error] [client 3.222.190.107:47642] [pid 2290254] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjsk2qkUY3J3DAHClIidAAAJ44"]
[Wed Oct 22 07:39:27 2025] [martyknows.com] [error] [client 3.221.244.28:61132] [pid 2290254] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjsn2qkUY3J3DAHClIi1gAAJ30"]
[Wed Oct 22 07:39:27 2025] [martyknows.com] [error] [client 3.221.244.28:61132] [pid 2290254] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjsn2qkUY3J3DAHClIi1gAAJ30"]
[Wed Oct 22 07:39:39 2025] [martyknows.com] [error] [client 44.207.69.106:21392] [pid 2290254] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:220"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjsq2qkUY3J3DAHClIjPwAAJ9Y"]
[Wed Oct 22 07:39:57 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wp-content/plugins/hellopress
[Wed Oct 22 07:39:57 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:39:57 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/error.php
[Wed Oct 22 07:39:57 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:39:58 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/1.php
[Wed Oct 22 07:39:58 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:39:58 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/2.php
[Wed Oct 22 07:39:58 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:39:58 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/gmo.php
[Wed Oct 22 07:39:58 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:39:58 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/gm.php
[Wed Oct 22 07:39:58 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:39:58 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/hk.php
[Wed Oct 22 07:39:58 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:39:58 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/akcc.php
[Wed Oct 22 07:39:58 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:39:59 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/info.php
[Wed Oct 22 07:39:59 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:39:59 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/class20.php
[Wed Oct 22 07:39:59 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:39:59 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/.well-known/acme-challenge/about.php
[Wed Oct 22 07:39:59 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:39:59 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/222.php
[Wed Oct 22 07:39:59 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:39:59 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/file21.php
[Wed Oct 22 07:39:59 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:39:59 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/opop.php
[Wed Oct 22 07:39:59 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:00 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/gelay.php
[Wed Oct 22 07:40:00 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:00 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/011i.php
[Wed Oct 22 07:40:00 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:00 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/snus.php
[Wed Oct 22 07:40:00 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:00 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/pn.php
[Wed Oct 22 07:40:00 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:00 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/f6.php
[Wed Oct 22 07:40:00 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:01 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/nfmr.php
[Wed Oct 22 07:40:01 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:01 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wfile.php
[Wed Oct 22 07:40:01 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:01 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/gof.php
[Wed Oct 22 07:40:01 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:01 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/jsp.php
[Wed Oct 22 07:40:01 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:01 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/alam.php
[Wed Oct 22 07:40:01 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:01 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/3.php
[Wed Oct 22 07:40:01 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:02 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/a.php
[Wed Oct 22 07:40:02 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:02 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/about.php
[Wed Oct 22 07:40:02 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:02 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/about3.php
[Wed Oct 22 07:40:02 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:02 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/file18.php
[Wed Oct 22 07:40:02 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:02 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/f35.php
[Wed Oct 22 07:40:02 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:03 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ut.php
[Wed Oct 22 07:40:03 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:03 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/031.php
[Wed Oct 22 07:40:03 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:03 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/520.php
[Wed Oct 22 07:40:03 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:03 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/file2.php
[Wed Oct 22 07:40:03 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:03 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/w.php
[Wed Oct 22 07:40:03 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:03 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ee.php
[Wed Oct 22 07:40:03 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:04 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/an.php
[Wed Oct 22 07:40:04 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:04 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wp.php
[Wed Oct 22 07:40:04 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:04 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/makeasmtp.php
[Wed Oct 22 07:40:04 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:04 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/system_log.php
[Wed Oct 22 07:40:04 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:04 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/NewFile.php
[Wed Oct 22 07:40:04 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:04 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/r.php
[Wed Oct 22 07:40:04 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:05 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/v4.php
[Wed Oct 22 07:40:05 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:05 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/lock360.php
[Wed Oct 22 07:40:05 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:05 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/build.php
[Wed Oct 22 07:40:05 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:05 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/inde.php
[Wed Oct 22 07:40:05 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:05 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/atomlib.php
[Wed Oct 22 07:40:05 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:06 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ffile.php
[Wed Oct 22 07:40:06 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:06 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/0x0x.php
[Wed Oct 22 07:40:06 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:06 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/sec.php
[Wed Oct 22 07:40:06 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:06 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ssss.php
[Wed Oct 22 07:40:06 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:06 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/anskrit.php
[Wed Oct 22 07:40:06 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:06 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/thh.php
[Wed Oct 22 07:40:06 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:07 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/he.php
[Wed Oct 22 07:40:07 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:07 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ddgg.php
[Wed Oct 22 07:40:07 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:07 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/aves.php
[Wed Oct 22 07:40:07 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:07 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/pp.php
[Wed Oct 22 07:40:07 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:07 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/geck.php
[Wed Oct 22 07:40:07 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:07 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/plss3.php
[Wed Oct 22 07:40:07 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:08 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ton.php
[Wed Oct 22 07:40:08 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:08 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ahax.php
[Wed Oct 22 07:40:08 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:08 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ar.php
[Wed Oct 22 07:40:08 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:08 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/xx.php
[Wed Oct 22 07:40:08 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:08 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wp-gr.php
[Wed Oct 22 07:40:08 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:08 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/yellow.php
[Wed Oct 22 07:40:08 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:09 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/a1.php
[Wed Oct 22 07:40:09 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:09 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/zwso.php
[Wed Oct 22 07:40:09 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:09 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/alfa.php
[Wed Oct 22 07:40:09 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:09 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/epinyins.php
[Wed Oct 22 07:40:09 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:09 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/x.php
[Wed Oct 22 07:40:09 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:09 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/lv.php
[Wed Oct 22 07:40:09 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:10 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/fffff.php
[Wed Oct 22 07:40:10 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:10 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/file1.php
[Wed Oct 22 07:40:10 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:10 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/keu.php
[Wed Oct 22 07:40:10 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:10 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/file88.php
[Wed Oct 22 07:40:10 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:10 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/cccc.php
[Wed Oct 22 07:40:10 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:10 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/hexx.php
[Wed Oct 22 07:40:10 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:11 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/a2.php
[Wed Oct 22 07:40:11 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:11 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/cfile.php
[Wed Oct 22 07:40:11 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:11 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/jmfi2.php
[Wed Oct 22 07:40:11 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:11 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/file7.php
[Wed Oct 22 07:40:11 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:11 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/file4.php
[Wed Oct 22 07:40:11 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:12 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/manager.php
[Wed Oct 22 07:40:12 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:12 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/abcd.php
[Wed Oct 22 07:40:12 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:12 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/efile.php
[Wed Oct 22 07:40:12 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:12 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/file18.php
[Wed Oct 22 07:40:12 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:12 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/filesss.php
[Wed Oct 22 07:40:12 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:12 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/tox.php
[Wed Oct 22 07:40:12 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:13 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/2clas.php
[Wed Oct 22 07:40:13 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:13 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/vee.php
[Wed Oct 22 07:40:13 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:13 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ff2.php
[Wed Oct 22 07:40:13 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:13 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/rrr.php
[Wed Oct 22 07:40:13 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:13 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/alpa.php
[Wed Oct 22 07:40:13 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:13 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/aa21.php
[Wed Oct 22 07:40:13 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:14 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/default.php
[Wed Oct 22 07:40:14 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:14 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/fileas.php
[Wed Oct 22 07:40:14 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:14 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/t.php
[Wed Oct 22 07:40:14 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:14 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/c.php
[Wed Oct 22 07:40:14 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:14 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wpc.php
[Wed Oct 22 07:40:14 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:14 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/aa.php
[Wed Oct 22 07:40:14 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:15 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/usep.php
[Wed Oct 22 07:40:15 2025] [martyknows.com] [error] [client 4.217.238.149:40947] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:15 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/cool.php
[Wed Oct 22 07:40:15 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:15 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/lol.php
[Wed Oct 22 07:40:15 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:15 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/radio.php
[Wed Oct 22 07:40:15 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:15 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ilex.php
[Wed Oct 22 07:40:15 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:16 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/klex.php
[Wed Oct 22 07:40:16 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:16 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/blex.php
[Wed Oct 22 07:40:16 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:16 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/mlex.php
[Wed Oct 22 07:40:16 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:16 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/nfile.php
[Wed Oct 22 07:40:16 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:16 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/class19.php
[Wed Oct 22 07:40:16 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:16 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/resp.php
[Wed Oct 22 07:40:16 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:17 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/vanta.php
[Wed Oct 22 07:40:17 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:17 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/fass.php
[Wed Oct 22 07:40:17 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:17 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/huangs.php
[Wed Oct 22 07:40:17 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:17 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/anan.php
[Wed Oct 22 07:40:17 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:17 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/classgoto24.php
[Wed Oct 22 07:40:17 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:17 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/hook.php
[Wed Oct 22 07:40:17 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:18 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/simp.php
[Wed Oct 22 07:40:18 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:18 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/ckk.php
[Wed Oct 22 07:40:18 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:18 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/tiny.php
[Wed Oct 22 07:40:18 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:18 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wa.php
[Wed Oct 22 07:40:18 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:18 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wb.php
[Wed Oct 22 07:40:18 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:18 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wc.php
[Wed Oct 22 07:40:18 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:19 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wd.php
[Wed Oct 22 07:40:19 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:19 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/we.php
[Wed Oct 22 07:40:19 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:19 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wf.php
[Wed Oct 22 07:40:19 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:19 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wg.php
[Wed Oct 22 07:40:19 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:19 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wh.php
[Wed Oct 22 07:40:19 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:19 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wi.php
[Wed Oct 22 07:40:19 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:20 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wj.php
[Wed Oct 22 07:40:20 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:20 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wk.php
[Wed Oct 22 07:40:20 2025] [martyknows.com] [error] [client 4.217.238.149:40926] [pid 2290254] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/forbidden.html
[Wed Oct 22 07:40:39 2025] [martyknows.com] [error] [client 34.239.85.139:20679] [pid 2290254] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/virtual/workqueue/writeback/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjs52qkUY3J3DAHClIl4wAAJxM"]
[Wed Oct 22 07:40:39 2025] [martyknows.com] [error] [client 34.239.85.139:20679] [pid 2290254] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjs52qkUY3J3DAHClIl4wAAJxM"]
[Wed Oct 22 07:41:31 2025] [martyknows.com] [error] [client 52.71.46.142:18068] [pid 2290254] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyxc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjtG2qkUY3J3DAHClIn2wAAJ9U"]
[Wed Oct 22 07:41:50 2025] [martyknows.com] [error] [client 43.135.145.117:53496] [pid 2290254] apache2_util.c(271): [client 43.135.145.117] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPjtLmqkUY3J3DAHClIoeAAAJxM"]
[Wed Oct 22 07:42:43 2025] [martyknows.com] [error] [client 54.83.56.1:3595] [pid 2290254] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPjtY2qkUY3J3DAHClIqTwAAJx0"]
[Wed Oct 22 07:43:59 2025] [martyknows.com] [error] [client 98.84.60.17:23846] [pid 2290254] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "etc/bash_completion.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash_completion.d found within ARGS:path: /etc/bash_completion.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPjtr2qkUY3J3DAHClItQgAAJyQ"]
[Wed Oct 22 07:44:27 2025] [martyknows.com] [error] [client 34.204.150.196:23031] [pid 2290254] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPjty2qkUY3J3DAHClIuVQAAJ1c"]
[Wed Oct 22 07:44:55 2025] [martyknows.com] [error] [client 3.218.103.254:60961] [pid 2290254] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPjt52qkUY3J3DAHClIvgwAAJ5Y"]
[Wed Oct 22 07:45:55 2025] [martyknows.com] [error] [client 35.171.117.160:31128] [pid 2290254] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjuI2qkUY3J3DAHClIyPwAAJ8g"]
[Wed Oct 22 07:46:08 2025] [martyknows.com] [error] [client 3.223.134.5:65345] [pid 2290254] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/modules-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjuMGqkUY3J3DAHClIy2AAAJxM"]
[Wed Oct 22 07:47:00 2025] [martyknows.com] [warn] [client 3.220.70.171:52367] [pid 2290254] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  syntax error, unexpected end of file in /home/mmickelson/martyknows.com/index.php on line 19
[Wed Oct 22 07:48:00 2025] [martyknows.com] [error] [client 52.203.237.170:44167] [pid 2290254] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_1/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjuoGqkUY3J3DAHClI2-QAAJ8A"]
[Wed Oct 22 07:48:32 2025] [martyknows.com] [error] [client 50.19.102.70:19811] [pid 2290254] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjuwGqkUY3J3DAHClI4AwAAJ2c"]
[Wed Oct 22 07:49:03 2025] [martyknows.com] [error] [client 3.216.227.216:7414] [pid 2290254] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPju32qkUY3J3DAHClI5GQAAJyk"]
[Wed Oct 22 07:49:16 2025] [martyknows.com] [error] [client 184.72.84.154:51254] [pid 2290254] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci_express/drivers/aer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPju7GqkUY3J3DAHClI5kQAAJ6w"]
[Wed Oct 22 07:49:28 2025] [martyknows.com] [error] [client 44.223.232.55:24365] [pid 2290254] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPju-GqkUY3J3DAHClI6BwAAJ-M"]
[Wed Oct 22 07:49:33 2025] [martyknows.com] [error] [client 23.21.250.48:50861] [pid 2290254] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPju_WqkUY3J3DAHClI6OAAAJ4Y"]
[Wed Oct 22 07:50:17 2025] [martyknows.com] [error] [client 34.231.77.232:29656] [pid 2290254] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjvKWqkUY3J3DAHClI7tQAAJ-Y"]
[Wed Oct 22 07:50:37 2025] [martyknows.com] [error] [client 52.200.142.199:16121] [pid 2290254] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:88:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjvPWqkUY3J3DAHClI8UQAAJ7E"]
[Wed Oct 22 07:51:29 2025] [martyknows.com] [error] [client 23.21.225.190:51373] [pid 2290254] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPjvcWqkUY3J3DAHClI-TAAAJ0A"]
[Wed Oct 22 07:52:38 2025] [martyknows.com] [error] [client 44.213.202.136:20016] [pid 2290254] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/v"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjvtmqkUY3J3DAHClI_PgAAJ1c"]
[Wed Oct 22 07:52:52 2025] [martyknows.com] [error] [client 100.24.167.60:7363] [pid 2290254] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjvxGqkUY3J3DAHClI_VQAAJ0s"]
[Wed Oct 22 07:53:47 2025] [martyknows.com] [error] [client 3.211.105.134:21936] [pid 2290254] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_3/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjv-2qkUY3J3DAHClJAywAAJ7Q"]
[Wed Oct 22 07:53:56 2025] [martyknows.com] [error] [client 52.0.41.164:8238] [pid 2290254] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjwBGqkUY3J3DAHClJBOQAAJ6A"]
[Wed Oct 22 07:54:13 2025] [martyknows.com] [error] [client 18.211.39.188:44999] [pid 2290254] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjwFWqkUY3J3DAHClJCEQAAJ2Y"]
[Wed Oct 22 07:56:21 2025] [martyknows.com] [error] [client 3.213.85.234:37976] [pid 2290254] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjwlWqkUY3J3DAHClJGlAAAJ4U"]
[Wed Oct 22 07:57:03 2025] [martyknows.com] [error] [client 44.205.192.249:43504] [pid 2290254] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd/drivers/nd_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjwv2qkUY3J3DAHClJHOgAAJxQ"]
[Wed Oct 22 07:57:22 2025] [martyknows.com] [error] [client 18.214.238.178:3188] [pid 2290254] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/acpi/interrupts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjw0mqkUY3J3DAHClJH9wAAJ74"]
[Wed Oct 22 07:57:36 2025] [martyknows.com] [error] [client 3.213.46.222:33583] [pid 2290254] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjw4GqkUY3J3DAHClJISQAAJ4I"]
[Wed Oct 22 07:57:48 2025] [martyknows.com] [error] [client 3.224.215.150:19388] [pid 2290254] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjw7GqkUY3J3DAHClJIxgAAJ4A"]
[Wed Oct 22 07:58:12 2025] [martyknows.com] [error] [client 35.171.117.160:42202] [pid 2290254] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kensington/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjxBGqkUY3J3DAHClJJlAAAJ8g"]
[Wed Oct 22 07:58:26 2025] [martyknows.com] [error] [client 44.218.170.184:9819] [pid 2290254] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/xt_idletimer/timers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjxEmqkUY3J3DAHClJKEwAAJ7c"]
[Wed Oct 22 07:58:44 2025] [martyknows.com] [error] [client 107.23.62.75:8046] [pid 2290254] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/via_agp/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjxJGqkUY3J3DAHClJK1QAAJ1Y"]
[Wed Oct 22 07:59:01 2025] [martyknows.com] [error] [client 54.157.99.244:49857] [pid 2290254] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjxNWqkUY3J3DAHClJLiwAAJ04"]
[Wed Oct 22 07:59:33 2025] [martyknows.com] [error] [client 23.23.104.107:27855] [pid 2290254] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev14.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjxVWqkUY3J3DAHClJM4AAAJ3Y"]
[Wed Oct 22 08:00:26 2025] [martyknows.com] [error] [client 44.205.120.22:57925] [pid 2290254] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjximqkUY3J3DAHClJO8AAAJ1o"]
[Wed Oct 22 08:00:29 2025] [martyknows.com] [error] [client 44.215.235.20:61292] [pid 2290254] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjxjWqkUY3J3DAHClJPCAAAJ4Y"]
[Wed Oct 22 08:00:38 2025] [martyknows.com] [error] [client 52.5.242.243:58590] [pid 2290254] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_serverworks/drivers/pci:pata_serverworks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjxlmqkUY3J3DAHClJPeQAAJ3M"]
[Wed Oct 22 08:00:53 2025] [martyknows.com] [error] [client 3.219.81.66:64193] [pid 2290254] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjxpWqkUY3J3DAHClJP9QAAJ2s"]
[Wed Oct 22 08:00:57 2025] [martyknows.com] [error] [client 34.231.45.47:32867] [pid 2290254] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/graphical.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjxqWqkUY3J3DAHClJQHgAAJ7g"]
[Wed Oct 22 08:00:59 2025] [martyknows.com] [error] [client 54.225.181.161:43942] [pid 2290254] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjxq2qkUY3J3DAHClJQJAAAJyk"]
[Wed Oct 22 08:01:16 2025] [martyknows.com] [error] [client 52.0.218.219:5892] [pid 2290254] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjxvGqkUY3J3DAHClJQUAAAJ5w"]
[Wed Oct 22 08:01:21 2025] [martyknows.com] [error] [client 98.83.8.142:49453] [pid 2290254] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/postfix@.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjxwWqkUY3J3DAHClJQVgAAJ3w"]
[Wed Oct 22 08:01:56 2025] [martyknows.com] [error] [client 52.207.47.227:9503] [pid 2290254] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/customer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjx5GqkUY3J3DAHClJRxwAAJyg"]
[Wed Oct 22 08:02:35 2025] [martyknows.com] [error] [client 54.84.93.8:54416] [pid 2290254] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjyC2qkUY3J3DAHClJTMwAAJ1A"]
[Wed Oct 22 08:02:40 2025] [martyknows.com] [error] [client 34.205.170.13:63655] [pid 2290254] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyp0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjyEGqkUY3J3DAHClJTagAAJ3Q"]
[Wed Oct 22 08:02:40 2025] [martyknows.com] [error] [client 34.205.170.13:63655] [pid 2290254] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjyEGqkUY3J3DAHClJTagAAJ3Q"]
[Wed Oct 22 08:02:47 2025] [martyknows.com] [error] [client 3.209.174.110:48195] [pid 2290254] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/zone_append_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjyF2qkUY3J3DAHClJTrQAAJ3o"]
[Wed Oct 22 08:02:47 2025] [martyknows.com] [error] [client 3.209.174.110:48195] [pid 2290254] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjyF2qkUY3J3DAHClJTrQAAJ3o"]
[Wed Oct 22 08:03:04 2025] [martyknows.com] [error] [client 54.210.152.179:50826] [pid 2290254] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjyKGqkUY3J3DAHClJUSgAAJ60"]
[Wed Oct 22 08:03:07 2025] [martyknows.com] [error] [client 3.213.46.222:57912] [pid 2290254] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjyK2qkUY3J3DAHClJUdwAAJ4k"]
[Wed Oct 22 08:04:35 2025] [martyknows.com] [error] [client 100.28.44.58:27504] [pid 2290254] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjyg2qkUY3J3DAHClJWoAAAJ1o"]
[Wed Oct 22 08:04:52 2025] [martyknows.com] [error] [client 50.16.248.61:55903] [pid 2290254] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjylGqkUY3J3DAHClJWxgAAJx8"]
[Wed Oct 22 08:05:19 2025] [martyknows.com] [error] [client 3.221.222.168:7836] [pid 2290254] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS15/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjyr2qkUY3J3DAHClJXfAAAJyg"]
[Wed Oct 22 08:06:19 2025] [martyknows.com] [error] [client 3.217.171.106:61010] [pid 2290254] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:02.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjy62qkUY3J3DAHClJZ6QAAJ0g"]
[Wed Oct 22 08:07:03 2025] [martyknows.com] [error] [client 18.213.102.186:41394] [pid 2290254] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjzF2qkUY3J3DAHClJboQAAJ2M"]
[Wed Oct 22 08:07:07 2025] [martyknows.com] [error] [client 52.4.213.199:50368] [pid 2290254] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjzG2qkUY3J3DAHClJb0QAAJ1s"]
[Wed Oct 22 08:07:55 2025] [martyknows.com] [error] [client 34.206.212.24:50868] [pid 2290254] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjzS2qkUY3J3DAHClJeQwAAJ-E"]
[Wed Oct 22 08:08:03 2025] [martyknows.com] [error] [client 54.83.56.1:37061] [pid 2290254] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjzU2qkUY3J3DAHClJefgAAJ2w"]
[Wed Oct 22 08:08:19 2025] [martyknows.com] [error] [client 3.94.40.182:52592] [pid 2290254] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjzY2qkUY3J3DAHClJfKAAAJ2k"]
[Wed Oct 22 08:10:31 2025] [martyknows.com] [error] [client 35.169.119.108:17826] [pid 2290254] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjz52qkUY3J3DAHClJk6gAAJ1s"]
[Wed Oct 22 08:10:39 2025] [martyknows.com] [error] [client 54.157.84.74:63094] [pid 2290254] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjz72qkUY3J3DAHClJlKgAAJ48"]
[Wed Oct 22 08:10:51 2025] [martyknows.com] [error] [client 52.3.26.180:52096] [pid 2290254] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:86:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPjz-2qkUY3J3DAHClJlsAAAJ0A"]
[Wed Oct 22 08:11:39 2025] [martyknows.com] [error] [client 3.90.73.206:54221] [pid 2290254] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:231"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj0K2qkUY3J3DAHClJnTwAAJ8s"]
[Wed Oct 22 08:11:52 2025] [martyknows.com] [error] [client 18.214.251.19:61638] [pid 2290254] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:175"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj0OGqkUY3J3DAHClJn9wAAJ0I"]
[Wed Oct 22 08:12:35 2025] [martyknows.com] [error] [client 98.84.131.195:32881] [pid 1371901] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/queue/fua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj0Y8aVii1EawM-Gq92twAATng"]
[Wed Oct 22 08:12:35 2025] [martyknows.com] [error] [client 98.84.131.195:32881] [pid 1371901] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj0Y8aVii1EawM-Gq92twAATng"]
[Wed Oct 22 08:12:47 2025] [martyknows.com] [error] [client 54.197.82.195:35926] [pid 1371901] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyya/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj0b8aVii1EawM-Gq93SQAATu8"]
[Wed Oct 22 08:14:43 2025] [martyknows.com] [error] [client 3.215.221.125:17338] [pid 1371901] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPj048aVii1EawM-Gq98tQAATjM"]
[Wed Oct 22 08:15:07 2025] [martyknows.com] [error] [client 3.214.176.44:43943] [pid 1371901] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPj0-8aVii1EawM-Gq99owAATkk"]
[Wed Oct 22 08:16:03 2025] [martyknows.com] [error] [client 44.197.76.210:20108] [pid 1371901] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/write_same_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj1M8aVii1EawM-Gq9_8QAATiY"]
[Wed Oct 22 08:16:03 2025] [martyknows.com] [error] [client 44.197.76.210:20108] [pid 1371901] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj1M8aVii1EawM-Gq9_8QAATiY"]
[Wed Oct 22 08:17:52 2025] [martyknows.com] [error] [client 98.84.184.80:20901] [pid 1371901] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj1oMaVii1EawM-Gq-EKAAATpA"]
[Wed Oct 22 08:17:59 2025] [martyknows.com] [error] [client 52.3.102.51:39058] [pid 1371901] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "apache2/logs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: apache2/logs found within ARGS:path: /dh/apache2/logs/parking"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj1p8aVii1EawM-Gq-EZAAATrA"]
[Wed Oct 22 08:18:12 2025] [martyknows.com] [error] [client 54.83.240.58:26090] [pid 1371901] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj1tMaVii1EawM-Gq-E4gAATlc"]
[Wed Oct 22 08:18:27 2025] [martyknows.com] [error] [client 44.223.116.180:1892] [pid 1371901] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj1w8aVii1EawM-Gq-FnAAATm4"]
[Wed Oct 22 08:18:52 2025] [martyknows.com] [error] [client 3.219.80.71:39112] [pid 1371901] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/s"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj13MaVii1EawM-Gq-GaAAATmQ"]
[Wed Oct 22 08:19:00 2025] [martyknows.com] [error] [client 3.93.253.174:63898] [pid 1371901] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/acpi/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj15MaVii1EawM-Gq-GqgAATqA"]
[Wed Oct 22 08:19:00 2025] [martyknows.com] [error] [client 3.93.253.174:63898] [pid 1371901] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj15MaVii1EawM-Gq-GqgAATqA"]
[Wed Oct 22 08:19:08 2025] [martyknows.com] [error] [client 54.88.84.219:24825] [pid 1371901] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj17MaVii1EawM-Gq-G_wAATtQ"]
[Wed Oct 22 08:19:16 2025] [martyknows.com] [error] [client 3.211.181.86:21034] [pid 1371901] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj19MaVii1EawM-Gq-HQAAATrk"]
[Wed Oct 22 08:19:32 2025] [martyknows.com] [error] [client 44.207.69.106:27368] [pid 1371901] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:140"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj2BMaVii1EawM-Gq-HwgAATpk"]
[Wed Oct 22 08:19:45 2025] [martyknows.com] [error] [client 98.83.10.183:16424] [pid 1371901] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj2EcaVii1EawM-Gq-IZAAATjY"]
[Wed Oct 22 08:19:56 2025] [martyknows.com] [error] [client 18.205.213.231:10693] [pid 1371901] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:249"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj2HMaVii1EawM-Gq-I-AAATts"]
[Wed Oct 22 08:20:33 2025] [martyknows.com] [error] [client 18.206.47.187:40125] [pid 1371901] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:152"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj2QcaVii1EawM-Gq-KjgAATkc"]
[Wed Oct 22 08:20:41 2025] [martyknows.com] [error] [client 52.54.249.218:26829] [pid 1371901] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttycd/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj2ScaVii1EawM-Gq-K2QAATkE"]
[Wed Oct 22 08:20:41 2025] [martyknows.com] [error] [client 52.54.249.218:26829] [pid 1371901] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj2ScaVii1EawM-Gq-K2QAATkE"]
[Wed Oct 22 08:20:52 2025] [martyknows.com] [error] [client 52.2.83.227:20415] [pid 1371901] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/memory.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj2VMaVii1EawM-Gq-LXgAATiA"]
[Wed Oct 22 08:20:52 2025] [martyknows.com] [error] [client 52.2.83.227:20415] [pid 1371901] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj2VMaVii1EawM-Gq-LXgAATiA"]
[Wed Oct 22 08:21:16 2025] [martyknows.com] [error] [client 34.206.212.24:28835] [pid 1371901] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj2bMaVii1EawM-Gq-MXAAATmY"]
[Wed Oct 22 08:21:16 2025] [martyknows.com] [error] [client 34.206.212.24:28835] [pid 1371901] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj2bMaVii1EawM-Gq-MXAAATmY"]
[Wed Oct 22 08:21:32 2025] [martyknows.com] [error] [client 54.204.62.163:51358] [pid 1371901] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPj2fMaVii1EawM-Gq-NGgAATjk"]
[Wed Oct 22 08:22:32 2025] [martyknows.com] [error] [client 35.171.117.160:65003] [pid 1371901] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj2uMaVii1EawM-Gq-PcwAATm4"]
[Wed Oct 22 08:22:36 2025] [martyknows.com] [error] [client 52.204.174.139:37698] [pid 1371901] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj2vMaVii1EawM-Gq-PowAATtM"]
[Wed Oct 22 08:23:39 2025] [martyknows.com] [error] [client 52.4.76.156:9321] [pid 1371901] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ite/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj2-8aVii1EawM-Gq-SXgAATow"]
[Wed Oct 22 08:24:36 2025] [martyknows.com] [error] [client 18.215.24.66:41285] [pid 1371901] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj3NMaVii1EawM-Gq-UxgAATic"]
[Wed Oct 22 08:25:23 2025] [martyknows.com] [error] [client 23.23.104.107:47531] [pid 1371901] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj3Y8aVii1EawM-Gq-W3gAATl8"]
[Wed Oct 22 08:25:25 2025] [martyknows.com] [error] [client 107.20.25.33:37017] [pid 1371901] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/cpu/perf_event_mux_interval_ms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj3ZcaVii1EawM-Gq-W7gAATro"]
[Wed Oct 22 08:25:25 2025] [martyknows.com] [error] [client 107.20.25.33:37017] [pid 1371901] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj3ZcaVii1EawM-Gq-W7gAATro"]
[Wed Oct 22 08:26:16 2025] [martyknows.com] [error] [client 44.207.207.36:16135] [pid 1371901] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj3mMaVii1EawM-Gq-ZOQAATv0"]
[Wed Oct 22 08:26:45 2025] [martyknows.com] [error] [client 100.29.164.178:44660] [pid 1371901] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttye1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj3tcaVii1EawM-Gq-aTQAATmw"]
[Wed Oct 22 08:27:14 2025] [martyknows.com] [error] [client 100.28.118.16:54711] [pid 1371901] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj30saVii1EawM-Gq-bZgAATss"]
[Wed Oct 22 08:27:28 2025] [martyknows.com] [error] [client 54.164.106.236:33354] [pid 1371901] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj34MaVii1EawM-Gq-b7AAATuA"]
[Wed Oct 22 08:28:26 2025] [martyknows.com] [error] [client 54.156.248.117:41624] [pid 1371901] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyrf/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj4GsaVii1EawM-Gq-fNgAATrQ"]
[Wed Oct 22 08:28:26 2025] [martyknows.com] [error] [client 54.156.248.117:41624] [pid 1371901] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj4GsaVii1EawM-Gq-fNgAATrQ"]
[Wed Oct 22 08:28:34 2025] [martyknows.com] [error] [client 34.226.89.140:57756] [pid 1371901] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptywb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj4IsaVii1EawM-Gq-fjwAATuo"]
[Wed Oct 22 08:29:33 2025] [martyknows.com] [error] [client 54.225.98.148:54290] [pid 1371901] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj4XcaVii1EawM-Gq-iAgAAToo"]
[Wed Oct 22 08:30:11 2025] [martyknows.com] [error] [client 44.205.120.22:18786] [pid 1371901] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj4g8aVii1EawM-Gq-jIAAATsU"]
[Wed Oct 22 08:30:57 2025] [martyknows.com] [error] [client 54.235.191.179:56079] [pid 1371901] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj4scaVii1EawM-Gq-j4QAATjg"]
[Wed Oct 22 08:32:07 2025] [martyknows.com] [error] [client 18.204.89.56:41765] [pid 1371901] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj498aVii1EawM-Gq-mgQAATqI"]
[Wed Oct 22 08:33:15 2025] [martyknows.com] [error] [client 98.82.59.253:33277] [pid 1371901] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj5O8aVii1EawM-Gq-pCAAATjA"]
[Wed Oct 22 08:33:41 2025] [martyknows.com] [error] [client 3.224.205.25:49493] [pid 1371901] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj5VcaVii1EawM-Gq-qCQAATpk"]
[Wed Oct 22 08:33:47 2025] [martyknows.com] [error] [client 34.194.233.48:7397] [pid 1371901] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj5W8aVii1EawM-Gq-qUgAATtc"]
[Wed Oct 22 08:33:51 2025] [martyknows.com] [error] [client 23.23.137.202:42434] [pid 1371901] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj5X8aVii1EawM-Gq-qjgAATs0"]
[Wed Oct 22 08:33:55 2025] [martyknows.com] [error] [client 54.210.155.69:55568] [pid 1371901] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj5Y8aVii1EawM-Gq-quQAATsM"]
[Wed Oct 22 08:34:19 2025] [martyknows.com] [error] [client 54.197.102.71:28062] [pid 1371901] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj5e8aVii1EawM-Gq-r0AAATjs"]
[Wed Oct 22 08:34:39 2025] [martyknows.com] [error] [client 34.206.193.60:59425] [pid 1371901] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_htcp/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj5j8aVii1EawM-Gq-sgQAATjg"]
[Wed Oct 22 08:34:43 2025] [martyknows.com] [error] [client 52.1.106.130:6995] [pid 1371901] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj5k8aVii1EawM-Gq-sqQAATiw"]
[Wed Oct 22 08:34:55 2025] [martyknows.com] [error] [client 3.226.106.93:58200] [pid 1371901] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:157"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj5n8aVii1EawM-Gq-tBAAATkM"]
[Wed Oct 22 08:35:15 2025] [martyknows.com] [error] [client 34.231.45.47:31924] [pid 1371901] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj5s8aVii1EawM-Gq-tvQAATl8"]
[Wed Oct 22 08:35:24 2025] [martyknows.com] [error] [client 34.202.88.37:49396] [pid 1371901] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj5vMaVii1EawM-Gq-ubQAATqU"]
[Wed Oct 22 08:35:35 2025] [martyknows.com] [error] [client 52.2.83.227:43645] [pid 1371901] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj5x8aVii1EawM-Gq-vYQAATuU"]
[Wed Oct 22 08:35:51 2025] [martyknows.com] [error] [client 52.201.155.215:49383] [pid 1371901] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj518aVii1EawM-Gq-wpgAATio"]
[Wed Oct 22 08:36:03 2025] [martyknows.com] [error] [client 52.3.155.146:25572] [pid 1371901] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj548aVii1EawM-Gq-xDgAATkU"]
[Wed Oct 22 08:36:11 2025] [martyknows.com] [error] [client 34.236.41.241:42979] [pid 1371901] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj568aVii1EawM-Gq-xIgAATuw"]
[Wed Oct 22 08:36:35 2025] [martyknows.com] [error] [client 34.202.88.37:62161] [pid 1371901] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj6A8aVii1EawM-Gq-xzAAATrs"]
[Wed Oct 22 08:36:55 2025] [martyknows.com] [error] [client 100.27.153.9:16585] [pid 1371901] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj6F8aVii1EawM-Gq-zAAAATjk"]
[Wed Oct 22 08:37:44 2025] [martyknows.com] [error] [client 54.156.55.147:47010] [pid 1371901] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj6SMaVii1EawM-Gq-03gAATtY"]
[Wed Oct 22 08:38:07 2025] [martyknows.com] [error] [client 3.210.114.189:54368] [pid 1371901] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj6X8aVii1EawM-Gq-1lAAATiQ"]
[Wed Oct 22 08:39:03 2025] [martyknows.com] [error] [client 52.45.15.233:11942] [pid 1371901] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:07.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj6l8aVii1EawM-Gq-3lgAATts"]
[Wed Oct 22 08:39:15 2025] [martyknows.com] [error] [client 54.225.199.17:54179] [pid 1371901] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev3.0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj6o8aVii1EawM-Gq-4GQAATk4"]
[Wed Oct 22 08:39:15 2025] [martyknows.com] [error] [client 54.225.199.17:54179] [pid 1371901] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj6o8aVii1EawM-Gq-4GQAATk4"]
[Wed Oct 22 08:39:39 2025] [martyknows.com] [error] [client 3.221.156.96:29996] [pid 1371901] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj6u8aVii1EawM-Gq-4_gAATvw"]
[Wed Oct 22 08:39:47 2025] [martyknows.com] [error] [client 44.195.145.102:6204] [pid 1371901] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj6w8aVii1EawM-Gq-5qQAATlk"]
[Wed Oct 22 08:39:51 2025] [martyknows.com] [error] [client 54.83.56.1:11733] [pid 1371901] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj6x8aVii1EawM-Gq-5xwAATnY"]
[Wed Oct 22 08:40:15 2025] [martyknows.com] [error] [client 3.94.156.104:10715] [pid 1371901] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj638aVii1EawM-Gq-6sQAATj0"]
[Wed Oct 22 08:40:19 2025] [martyknows.com] [error] [client 34.227.156.153:62235] [pid 1371901] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj648aVii1EawM-Gq-67AAATjk"]
[Wed Oct 22 08:41:31 2025] [martyknows.com] [error] [client 100.28.204.82:20923] [pid 1371901] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyub/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj7K8aVii1EawM-Gq-9ZQAATrw"]
[Wed Oct 22 08:41:59 2025] [martyknows.com] [error] [client 23.22.105.143:53644] [pid 1371901] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyyd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj7R8aVii1EawM-Gq--UgAATvI"]
[Wed Oct 22 08:42:47 2025] [martyknows.com] [error] [client 54.225.181.161:1612] [pid 1371901] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj7d8aVii1EawM-Gq_AJwAATjw"]
[Wed Oct 22 08:44:07 2025] [martyknows.com] [error] [client 44.195.50.71:2907] [pid 1371901] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPj7x8aVii1EawM-Gq_DegAATis"]
[Wed Oct 22 08:44:27 2025] [martyknows.com] [error] [client 50.16.248.61:53443] [pid 1371901] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPj728aVii1EawM-Gq_EOgAATl0"]
[Wed Oct 22 08:44:55 2025] [martyknows.com] [error] [client 44.215.210.112:59259] [pid 1371901] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "etc/login.defs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/login.defs found within ARGS:fileloc: /etc/login.defs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPj798aVii1EawM-Gq_FawAATio"]
[Wed Oct 22 08:46:39 2025] [martyknows.com] [error] [client 52.205.141.124:5625] [pid 1371901] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "etc/updatedb.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/updatedb.conf found within ARGS:fileloc: /etc/updatedb.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPj8X8aVii1EawM-Gq_KEAAATsU"]
[Wed Oct 22 08:48:07 2025] [martyknows.com] [error] [client 35.171.117.160:58539] [pid 1371901] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev10.0/pio_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj8t8aVii1EawM-Gq_M3gAATiE"]
[Wed Oct 22 08:48:07 2025] [martyknows.com] [error] [client 35.171.117.160:58539] [pid 1371901] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj8t8aVii1EawM-Gq_M3gAATiE"]
[Wed Oct 22 08:48:16 2025] [martyknows.com] [error] [client 3.232.82.72:41172] [pid 1371901] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj8wMaVii1EawM-Gq_NLQAATvg"]
[Wed Oct 22 08:50:05 2025] [martyknows.com] [error] [client 3.93.98.99:13366] [pid 1371901] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS7/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj9LcaVii1EawM-Gq_Q4gAATnQ"]
[Wed Oct 22 08:50:23 2025] [martyknows.com] [error] [client 52.73.142.41:39350] [pid 1371901] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/rtc/rtc0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj9P8aVii1EawM-Gq_RewAAToA"]
[Wed Oct 22 08:50:23 2025] [martyknows.com] [error] [client 52.73.142.41:39350] [pid 1371901] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj9P8aVii1EawM-Gq_RewAAToA"]
[Wed Oct 22 08:50:45 2025] [martyknows.com] [error] [client 3.220.148.166:28488] [pid 1371901] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj9VcaVii1EawM-Gq_SUgAATkw"]
[Wed Oct 22 08:50:52 2025] [martyknows.com] [error] [client 52.4.238.8:63486] [pid 1371901] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj9XMaVii1EawM-Gq_SlwAATtE"]
[Wed Oct 22 08:51:00 2025] [martyknows.com] [error] [client 3.208.146.193:12637] [pid 1371901] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj9ZMaVii1EawM-Gq_SzQAATkY"]
[Wed Oct 22 08:51:29 2025] [martyknows.com] [error] [client 34.239.85.139:41828] [pid 1371901] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj9gcaVii1EawM-Gq_TzwAATjI"]
[Wed Oct 22 08:51:31 2025] [martyknows.com] [error] [client 3.224.215.150:31120] [pid 1371901] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj9g8aVii1EawM-Gq_T-AAATl8"]
[Wed Oct 22 08:51:57 2025] [martyknows.com] [error] [client 54.83.240.58:44429] [pid 1371901] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyp3/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj9ncaVii1EawM-Gq_VIAAATt8"]
[Wed Oct 22 08:51:57 2025] [martyknows.com] [error] [client 54.83.240.58:44429] [pid 1371901] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj9ncaVii1EawM-Gq_VIAAATt8"]
[Wed Oct 22 08:52:04 2025] [martyknows.com] [error] [client 44.205.192.249:33458] [pid 1371901] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj9pMaVii1EawM-Gq_VZwAATm4"]
[Wed Oct 22 08:52:24 2025] [martyknows.com] [error] [client 44.215.231.15:6001] [pid 1371901] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/regulator/regulator.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj9uMaVii1EawM-Gq_WWwAATq4"]
[Wed Oct 22 08:52:36 2025] [martyknows.com] [error] [client 34.231.45.47:38929] [pid 1371901] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj9xMaVii1EawM-Gq_W0AAATls"]
[Wed Oct 22 08:52:57 2025] [martyknows.com] [error] [client 52.201.155.215:22713] [pid 1371901] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj92caVii1EawM-Gq_XUQAATvw"]
[Wed Oct 22 08:56:17 2025] [martyknows.com] [error] [client 34.206.212.24:29193] [pid 1371901] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj-ocaVii1EawM-Gq_eggAATrE"]
[Wed Oct 22 08:56:49 2025] [martyknows.com] [error] [client 18.210.58.238:20255] [pid 1371901] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj-wcaVii1EawM-Gq_fsAAATsc"]
[Wed Oct 22 08:57:20 2025] [martyknows.com] [error] [client 34.225.87.80:37695] [pid 1371901] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj-4MaVii1EawM-Gq_hoAAATkA"]
[Wed Oct 22 08:58:49 2025] [martyknows.com] [error] [client 52.5.232.250:59759] [pid 1371901] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/apt-daily.timer.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj_OcaVii1EawM-Gq_lWgAAToA"]
[Wed Oct 22 08:59:01 2025] [martyknows.com] [error] [client 52.5.232.250:2971] [pid 1371901] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c1:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj_RcaVii1EawM-Gq_l4AAATjI"]
[Wed Oct 22 08:59:11 2025] [martyknows.com] [error] [client 52.207.47.227:51244] [pid 1371901] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj_T8aVii1EawM-Gq_mTwAATjA"]
[Wed Oct 22 08:59:25 2025] [martyknows.com] [error] [client 3.212.219.113:9860] [pid 1371901] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj_XcaVii1EawM-Gq_mxwAATm8"]
[Wed Oct 22 09:00:12 2025] [martyknows.com] [error] [client 52.4.76.156:47554] [pid 1371901] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj_jMaVii1EawM-Gq_oswAATlM"]
[Wed Oct 22 09:00:16 2025] [martyknows.com] [error] [client 34.204.150.196:45351] [pid 1371901] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj_kMaVii1EawM-Gq_o9AAATrY"]
[Wed Oct 22 09:00:20 2025] [martyknows.com] [error] [client 34.205.163.103:6192] [pid 1371901] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj_lMaVii1EawM-Gq_pRAAATvo"]
[Wed Oct 22 09:00:48 2025] [martyknows.com] [error] [client 44.196.118.6:25564] [pid 1371901] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj_sMaVii1EawM-Gq_rTAAATqs"]
[Wed Oct 22 09:01:13 2025] [martyknows.com] [error] [client 54.164.106.236:8273] [pid 1371901] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPj_ycaVii1EawM-Gq_sbwAATv4"]
[Wed Oct 22 09:02:31 2025] [martyknows.com] [error] [client 100.28.44.58:55376] [pid 1371901] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkAF8aVii1EawM-Gq_wGwAATi0"]
[Wed Oct 22 09:02:59 2025] [martyknows.com] [error] [client 34.194.14.255:44657] [pid 1371901] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/container"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkAM8aVii1EawM-Gq_xEQAATnY"]
[Wed Oct 22 09:03:15 2025] [martyknows.com] [error] [client 44.205.120.22:12605] [pid 1371901] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkAQ8aVii1EawM-Gq_xywAATsQ"]
[Wed Oct 22 09:04:01 2025] [martyknows.com] [error] [client 34.194.233.48:22377] [pid 1371901] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkAccaVii1EawM-Gq_z6wAATrg"]
[Wed Oct 22 09:04:12 2025] [martyknows.com] [error] [client 34.206.212.24:33339] [pid 1371901] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkAfMaVii1EawM-Gq_0YgAATvw"]
[Wed Oct 22 09:04:43 2025] [martyknows.com] [error] [client 54.84.102.81:17303] [pid 1371901] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkAm8aVii1EawM-Gq_1uAAATv8"]
[Wed Oct 22 09:04:51 2025] [martyknows.com] [error] [client 52.0.218.219:3864] [pid 1371901] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkAo8aVii1EawM-Gq_18wAATvc"]
[Wed Oct 22 09:05:04 2025] [martyknows.com] [error] [client 44.223.116.149:35581] [pid 1371901] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkAsMaVii1EawM-Gq_2FQAATq0"]
[Wed Oct 22 09:05:47 2025] [martyknows.com] [error] [client 34.195.60.66:51417] [pid 1371901] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkA28aVii1EawM-Gq_3OQAATp8"]
[Wed Oct 22 09:06:00 2025] [martyknows.com] [error] [client 44.217.177.142:32011] [pid 1371901] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkA6MaVii1EawM-Gq_31gAATlk"]
[Wed Oct 22 09:06:44 2025] [martyknows.com] [error] [client 52.204.37.237:56858] [pid 1371901] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/nf_ft_offload_del/cpumask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkBFMaVii1EawM-Gq_5uAAATlw"]
[Wed Oct 22 09:06:44 2025] [martyknows.com] [error] [client 52.204.37.237:56858] [pid 1371901] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_del"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkBFMaVii1EawM-Gq_5uAAATlw"]
[Wed Oct 22 09:07:51 2025] [martyknows.com] [error] [client 35.169.119.108:55221] [pid 1371901] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkBV8aVii1EawM-Gq_8fwAATnQ"]
[Wed Oct 22 09:08:31 2025] [martyknows.com] [error] [client 18.206.47.187:64510] [pid 1371901] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkBf8aVii1EawM-Gq_-BgAATok"]
[Wed Oct 22 09:08:31 2025] [martyknows.com] [error] [client 18.206.47.187:64510] [pid 1371901] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkBf8aVii1EawM-Gq_-BgAATok"]
[Wed Oct 22 09:10:27 2025] [martyknows.com] [error] [client 34.233.114.237:9890] [pid 1371901] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkB88aVii1EawM-Gq8CngAATsM"]
[Wed Oct 22 09:10:31 2025] [martyknows.com] [error] [client 52.44.148.203:39369] [pid 1371901] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aic7xxx/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkB98aVii1EawM-Gq8C_gAATsk"]
[Wed Oct 22 09:10:43 2025] [martyknows.com] [error] [client 44.215.210.112:50665] [pid 1371901] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkCA8aVii1EawM-Gq8DiwAATlw"]
[Wed Oct 22 09:11:03 2025] [martyknows.com] [error] [client 34.225.243.131:6919] [pid 1371901] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkCF8aVii1EawM-Gq8ETwAATqE"]
[Wed Oct 22 09:11:15 2025] [martyknows.com] [error] [client 34.205.170.13:43002] [pid 1371901] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/rotational"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkCI8aVii1EawM-Gq8EyQAATlI"]
[Wed Oct 22 09:11:15 2025] [martyknows.com] [error] [client 34.205.170.13:43002] [pid 1371901] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkCI8aVii1EawM-Gq8EyQAATlI"]
[Wed Oct 22 09:11:51 2025] [martyknows.com] [error] [client 52.21.62.139:54969] [pid 1371901] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mousedev/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkCR8aVii1EawM-Gq8F-AAATtE"]
[Wed Oct 22 09:13:15 2025] [martyknows.com] [error] [client 44.207.207.36:42274] [pid 1371901] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptytc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkCm8aVii1EawM-Gq8IoAAATog"]
[Wed Oct 22 09:13:44 2025] [martyknows.com] [error] [client 182.44.67.97:51401] [pid 1371901] apache2_util.c(271): [client 182.44.67.97] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "martyknows.com"] [uri "/"] [unique_id "aPkCuMaVii1EawM-Gq8JzAAATno"]
[Wed Oct 22 09:13:48 2025] [martyknows.com] [error] [client 182.44.67.97:52869] [pid 1371901] apache2_util.c(271): [client 182.44.67.97] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPkCvMaVii1EawM-Gq8J9wAATr0"]
[Wed Oct 22 09:14:08 2025] [martyknows.com] [error] [client 52.205.222.214:53039] [pid 1371901] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/panic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkC0MaVii1EawM-Gq8KsAAATtE"]
[Wed Oct 22 09:14:22 2025] [martyknows.com] [error] [client 3.213.106.226:37775] [pid 1371901] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkC3caVii1EawM-Gq8LKgAATvo"]
[Wed Oct 22 09:14:26 2025] [martyknows.com] [error] [client 52.3.156.186:37268] [pid 1371901] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyp8/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkC4caVii1EawM-Gq8LRAAATng"]
[Wed Oct 22 09:14:26 2025] [martyknows.com] [error] [client 52.3.156.186:37268] [pid 1371901] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkC4caVii1EawM-Gq8LRAAATng"]
[Wed Oct 22 09:14:33 2025] [martyknows.com] [error] [client 100.29.128.75:23885] [pid 1371901] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptybe/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkC6caVii1EawM-Gq8LiAAATkU"]
[Wed Oct 22 09:14:45 2025] [martyknows.com] [error] [client 44.221.105.234:2752] [pid 1371901] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/nf_ft_offload_stats/affinity_scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkC9caVii1EawM-Gq8L-QAATlI"]
[Wed Oct 22 09:14:45 2025] [martyknows.com] [error] [client 44.221.105.234:2752] [pid 1371901] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkC9caVii1EawM-Gq8L-QAATlI"]
[Wed Oct 22 09:15:45 2025] [martyknows.com] [error] [client 184.73.195.18:36853] [pid 1371901] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory148"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkDMcaVii1EawM-Gq8OdwAATkQ"]
[Wed Oct 22 09:16:03 2025] [martyknows.com] [error] [client 18.204.89.56:58014] [pid 1371901] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd11/queue/fua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkDQ8aVii1EawM-Gq8POAAATpw"]
[Wed Oct 22 09:16:03 2025] [martyknows.com] [error] [client 18.204.89.56:58014] [pid 1371901] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkDQ8aVii1EawM-Gq8POAAATpw"]
[Wed Oct 22 09:16:06 2025] [martyknows.com] [error] [client 18.235.81.246:40615] [pid 1371901] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyt3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkDRcaVii1EawM-Gq8PRQAATi8"]
[Wed Oct 22 09:17:41 2025] [martyknows.com] [error] [client 54.166.126.132:15633] [pid 1371901] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/max_hw_sectors_kb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkDpcaVii1EawM-Gq8TlAAATrE"]
[Wed Oct 22 09:17:41 2025] [martyknows.com] [error] [client 54.166.126.132:15633] [pid 1371901] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkDpcaVii1EawM-Gq8TlAAATrE"]
[Wed Oct 22 09:18:06 2025] [martyknows.com] [error] [client 18.213.240.226:29260] [pid 1371901] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkDvsaVii1EawM-Gq8UXQAATlg"]
[Wed Oct 22 09:18:21 2025] [martyknows.com] [error] [client 98.82.66.172:50369] [pid 1371901] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:fileloc: /etc/dkms/template-dkms-mkdeb/debian/prerm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkDzcaVii1EawM-Gq8U_wAATqg"]
[Wed Oct 22 09:18:21 2025] [martyknows.com] [error] [client 98.82.66.172:50369] [pid 1371901] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkdeb/debian"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkDzcaVii1EawM-Gq8U_wAATqg"]
[Wed Oct 22 09:19:51 2025] [martyknows.com] [error] [client 54.197.114.76:44787] [pid 1371901] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/zoned"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkEJ8aVii1EawM-Gq8YPAAATsA"]
[Wed Oct 22 09:19:51 2025] [martyknows.com] [error] [client 54.197.114.76:44787] [pid 1371901] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkEJ8aVii1EawM-Gq8YPAAATsA"]
[Wed Oct 22 09:20:39 2025] [martyknows.com] [error] [client 54.90.244.132:27187] [pid 1371901] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/virtual/workqueue/nf_ft_offload_add/cpumask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkEV8aVii1EawM-Gq8Z4QAATts"]
[Wed Oct 22 09:20:39 2025] [martyknows.com] [error] [client 54.90.244.132:27187] [pid 1371901] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_add"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkEV8aVii1EawM-Gq8Z4QAATts"]
[Wed Oct 22 09:20:54 2025] [martyknows.com] [error] [client 3.209.174.110:62376] [pid 1371901] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkEZsaVii1EawM-Gq8aWAAAToY"]
[Wed Oct 22 09:21:00 2025] [martyknows.com] [error] [client 34.206.212.24:17662] [pid 1371901] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkEbMaVii1EawM-Gq8aiQAATis"]
[Wed Oct 22 09:21:54 2025] [martyknows.com] [error] [client 34.194.165.45:14761] [pid 1371901] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkEosaVii1EawM-Gq8cdAAATj0"]
[Wed Oct 22 09:22:20 2025] [martyknows.com] [error] [client 3.89.176.255:54692] [pid 1371901] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev1.0/gscr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkEvMaVii1EawM-Gq8dcAAATjk"]
[Wed Oct 22 09:22:20 2025] [martyknows.com] [error] [client 3.89.176.255:54692] [pid 1371901] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkEvMaVii1EawM-Gq8dcAAATjk"]
[Wed Oct 22 09:23:01 2025] [martyknows.com] [error] [client 54.83.240.58:31201] [pid 1371901] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/nr_requests"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkE5caVii1EawM-Gq8e8AAATmk"]
[Wed Oct 22 09:23:01 2025] [martyknows.com] [error] [client 54.83.240.58:31201] [pid 1371901] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkE5caVii1EawM-Gq8e8AAATmk"]
[Wed Oct 22 09:23:12 2025] [martyknows.com] [error] [client 44.213.36.21:12883] [pid 1371901] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyzd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkE8MaVii1EawM-Gq8fQwAATjw"]
[Wed Oct 22 09:23:13 2025] [martyknows.com] [error] [client 66.249.72.203:63905] [pid 1371901] apache2_util.c(271): [client 66.249.72.203] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/themes/triton-lite/css/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/feature/shoplist/0_PIRIOFIVE-medium"] [unique_id "aPkE8caVii1EawM-Gq8fSwAATqQ"]
[Wed Oct 22 09:23:23 2025] [martyknows.com] [error] [client 54.225.181.161:22978] [pid 1371901] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkE-8aVii1EawM-Gq8frwAAToM"]
[Wed Oct 22 09:23:50 2025] [martyknows.com] [error] [client 54.197.114.76:40292] [pid 1371901] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkFFsaVii1EawM-Gq8gjwAATm0"]
[Wed Oct 22 09:24:23 2025] [martyknows.com] [error] [client 34.193.2.57:63575] [pid 1371901] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:204"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkFN8aVii1EawM-Gq8haAAATuc"]
[Wed Oct 22 09:25:18 2025] [martyknows.com] [error] [client 44.212.232.231:15418] [pid 1371901] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkFbsaVii1EawM-Gq8jvgAATvw"]
[Wed Oct 22 09:25:42 2025] [martyknows.com] [error] [client 100.28.204.82:57096] [pid 1371901] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkFhsaVii1EawM-Gq8kXQAATkw"]
[Wed Oct 22 09:26:26 2025] [martyknows.com] [error] [client 54.92.171.106:31742] [pid 1371901] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkFssaVii1EawM-Gq8mTAAATvI"]
[Wed Oct 22 09:26:36 2025] [martyknows.com] [error] [client 50.19.102.70:10486] [pid 1371901] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkFvMaVii1EawM-Gq8msgAATnE"]
[Wed Oct 22 09:27:50 2025] [martyknows.com] [error] [client 34.236.41.241:16140] [pid 1371901] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGBsaVii1EawM-Gq8qUgAATsI"]
[Wed Oct 22 09:28:42 2025] [martyknows.com] [error] [client 34.225.138.57:64550] [pid 1371901] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/cpu/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGOsaVii1EawM-Gq8sLQAATtY"]
[Wed Oct 22 09:28:42 2025] [martyknows.com] [error] [client 34.225.138.57:64550] [pid 1371901] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGOsaVii1EawM-Gq8sLQAATtY"]
[Wed Oct 22 09:28:51 2025] [martyknows.com] [error] [client 44.205.74.196:30843] [pid 1371901] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_2/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGQ8aVii1EawM-Gq8sbQAATkY"]
[Wed Oct 22 09:29:00 2025] [martyknows.com] [error] [client 54.80.185.200:52659] [pid 1371901] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGTMaVii1EawM-Gq8stQAATs4"]
[Wed Oct 22 09:29:15 2025] [martyknows.com] [error] [client 44.215.231.15:60955] [pid 1371901] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/processor/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGW8aVii1EawM-Gq8tUwAATuc"]
[Wed Oct 22 09:29:20 2025] [martyknows.com] [error] [client 52.200.93.170:61772] [pid 1371901] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGYMaVii1EawM-Gq8tgAAATvg"]
[Wed Oct 22 09:29:43 2025] [martyknows.com] [error] [client 3.232.82.72:53162] [pid 1371901] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tcp_bic/parameters/initial_ssthresh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGd8aVii1EawM-Gq8uRgAATsQ"]
[Wed Oct 22 09:29:43 2025] [martyknows.com] [error] [client 3.232.82.72:53162] [pid 1371901] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_bic/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGd8aVii1EawM-Gq8uRgAATsQ"]
[Wed Oct 22 09:29:46 2025] [martyknows.com] [error] [client 54.166.104.83:58260] [pid 1371901] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGesaVii1EawM-Gq8ubQAATkw"]
[Wed Oct 22 09:29:51 2025] [martyknows.com] [error] [client 100.29.160.53:17120] [pid 1371901] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGf8aVii1EawM-Gq8umAAATvo"]
[Wed Oct 22 09:30:06 2025] [martyknows.com] [error] [client 3.223.134.5:4339] [pid 1371901] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS11/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGjsaVii1EawM-Gq8vLwAATtg"]
[Wed Oct 22 09:30:38 2025] [martyknows.com] [error] [client 100.28.118.16:43806] [pid 1371901] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGrsaVii1EawM-Gq8wdQAATrM"]
[Wed Oct 22 09:30:56 2025] [martyknows.com] [error] [client 34.195.248.30:12357] [pid 1371901] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkGwMaVii1EawM-Gq8xWAAATuo"]
[Wed Oct 22 09:31:47 2025] [martyknows.com] [error] [client 34.225.87.80:60608] [pid 1371901] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkG88aVii1EawM-Gq8zAgAATjo"]
[Wed Oct 22 09:32:02 2025] [martyknows.com] [warn] [client 173.208.176.202:41998] [pid 1371901] fcgid_proc_unix.c(627): (104)Connection reset by peer: mod_fcgid: error reading data from FastCGI server
[Wed Oct 22 09:32:02 2025] [martyknows.com] [error] [client 173.208.176.202:41998] [pid 1371901] util_script.c(497): End of script output before headers: edit.php
[Wed Oct 22 09:32:28 2025] [martyknows.com] [error] [client 44.221.180.179:58313] [pid 83617] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkHHGwp8aQyYE9Hq5IhnwAAJyk"]
[Wed Oct 22 09:32:28 2025] [martyknows.com] [error] [client 107.20.255.194:7107] [pid 83617] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkHHGwp8aQyYE9Hq5IhlgAAJxw"]
[Wed Oct 22 09:32:51 2025] [martyknows.com] [error] [client 18.205.91.101:31868] [pid 83617] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkHM2wp8aQyYE9Hq5IikQAAJxo"]
[Wed Oct 22 09:33:08 2025] [martyknows.com] [error] [client 34.225.87.80:30514] [pid 83617] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkHRGwp8aQyYE9Hq5IjSwAAJ1w"]
[Wed Oct 22 09:34:28 2025] [martyknows.com] [error] [client 98.83.177.42:48269] [pid 83617] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkHlGwp8aQyYE9Hq5ImsgAAJ5Q"]
[Wed Oct 22 09:35:02 2025] [martyknows.com] [error] [client 34.234.206.30:57858] [pid 83617] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkHtmwp8aQyYE9Hq5IoNAAAJx8"]
[Wed Oct 22 09:35:16 2025] [martyknows.com] [error] [client 100.27.153.9:49429] [pid 83617] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkHxGwp8aQyYE9Hq5IovwAAJxg"]
[Wed Oct 22 09:35:21 2025] [martyknows.com] [error] [client 54.147.182.90:1555] [pid 83617] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkHyWwp8aQyYE9Hq5Io7AAAJ1U"]
[Wed Oct 22 09:35:30 2025] [martyknows.com] [error] [client 34.231.181.240:17556] [pid 83617] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS3/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkH0mwp8aQyYE9Hq5IpQgAAJ4E"]
[Wed Oct 22 09:35:30 2025] [martyknows.com] [error] [client 34.231.181.240:17556] [pid 83617] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkH0mwp8aQyYE9Hq5IpQgAAJ4E"]
[Wed Oct 22 09:35:50 2025] [martyknows.com] [error] [client 52.44.229.124:54914] [pid 83617] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkH5mwp8aQyYE9Hq5IqSAAAJyM"]
[Wed Oct 22 09:35:54 2025] [martyknows.com] [error] [client 18.214.124.6:56994] [pid 83617] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkH6mwp8aQyYE9Hq5IqjQAAJ10"]
[Wed Oct 22 09:35:57 2025] [martyknows.com] [error] [client 23.23.213.182:54568] [pid 83617] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkH7Wwp8aQyYE9Hq5IqzwAAJ54"]
[Wed Oct 22 09:36:06 2025] [martyknows.com] [error] [client 23.22.105.143:14581] [pid 83617] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/sockets.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkH9mwp8aQyYE9Hq5IrcAAAJ0o"]
[Wed Oct 22 09:36:26 2025] [martyknows.com] [error] [client 54.204.62.163:47753] [pid 83617] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbhid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkICmwp8aQyYE9Hq5IsLwAAJ6A"]
[Wed Oct 22 09:36:50 2025] [martyknows.com] [error] [client 34.231.77.232:40446] [pid 83617] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkIImwp8aQyYE9Hq5ItIAAAJyo"]
[Wed Oct 22 09:36:54 2025] [martyknows.com] [error] [client 44.223.116.149:17835] [pid 83617] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkIJmwp8aQyYE9Hq5ItXQAAJ1k"]
[Wed Oct 22 09:37:46 2025] [martyknows.com] [error] [client 43.135.186.135:32850] [pid 83617] apache2_util.c(271): [client 43.135.186.135] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "martyknows.com"] [uri "/"] [unique_id "aPkIWmwp8aQyYE9Hq5IvaAAAJ1s"]
[Wed Oct 22 09:37:47 2025] [martyknows.com] [error] [client 43.135.186.135:33266] [pid 83617] apache2_util.c(271): [client 43.135.186.135] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPkIW2wp8aQyYE9Hq5IvbQAAJ2o"]
[Wed Oct 22 09:38:09 2025] [martyknows.com] [error] [client 34.236.41.241:26144] [pid 83617] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkIcWwp8aQyYE9Hq5IwOwAAJ7k"]
[Wed Oct 22 09:39:01 2025] [martyknows.com] [error] [client 50.17.193.48:63701] [pid 83617] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:167"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkIpWwp8aQyYE9Hq5IyGwAAJ-U"]
[Wed Oct 22 09:39:53 2025] [martyknows.com] [error] [client 34.204.150.196:60554] [pid 83617] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkI2Wwp8aQyYE9Hq5I0DQAAJ8E"]
[Wed Oct 22 09:40:34 2025] [martyknows.com] [error] [client 3.93.211.16:57597] [pid 83617] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:212"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkJAmwp8aQyYE9Hq5I1uAAAJ1Y"]
[Wed Oct 22 09:41:26 2025] [martyknows.com] [error] [client 3.94.156.104:9629] [pid 83617] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkJNmwp8aQyYE9Hq5I3ggAAJy0"]
[Wed Oct 22 09:42:46 2025] [martyknows.com] [error] [client 3.213.85.234:35836] [pid 83617] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkJhmwp8aQyYE9Hq5I6vwAAJxw"]
[Wed Oct 22 09:43:10 2025] [martyknows.com] [error] [client 52.45.77.169:14411] [pid 83617] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/piix4_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkJnmwp8aQyYE9Hq5I7pQAAJ8Q"]
[Wed Oct 22 09:43:49 2025] [martyknows.com] [error] [client 23.22.105.143:17925] [pid 83617] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:249"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkJxWwp8aQyYE9Hq5I9XwAAJ6Y"]
[Wed Oct 22 09:46:01 2025] [martyknows.com] [error] [client 52.73.142.41:1275] [pid 83617] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "etc/pam.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.conf found within ARGS:fileloc: /etc/pam.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkKSWwp8aQyYE9Hq5JCXQAAJ1w"]
[Wed Oct 22 09:46:29 2025] [martyknows.com] [error] [client 44.207.69.106:38298] [pid 83617] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkKZWwp8aQyYE9Hq5JDlQAAJ6Y"]
[Wed Oct 22 09:46:46 2025] [martyknows.com] [error] [client 52.71.216.196:22140] [pid 83617] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkKdmwp8aQyYE9Hq5JEPAAAJ9c"]
[Wed Oct 22 09:46:54 2025] [martyknows.com] [error] [client 100.29.128.75:41371] [pid 83617] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "etc/lsb-release" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lsb-release found within ARGS:fileloc: /etc/lsb-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkKfmwp8aQyYE9Hq5JEnAAAJ0g"]
[Wed Oct 22 09:47:34 2025] [martyknows.com] [error] [client 52.71.216.196:30016] [pid 83617] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkKpmwp8aQyYE9Hq5JF7wAAJ9E"]
[Wed Oct 22 09:48:06 2025] [martyknows.com] [error] [client 34.230.124.21:33886] [pid 83617] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/at.deny" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/at.deny found within ARGS:fileloc: /etc/at.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkKxmwp8aQyYE9Hq5JHgwAAJ8E"]
[Wed Oct 22 09:49:29 2025] [martyknows.com] [error] [client 52.203.152.231:61075] [pid 83617] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkLGWwp8aQyYE9Hq5JLnQAAJxg"]
[Wed Oct 22 09:49:33 2025] [martyknows.com] [error] [client 44.221.105.234:64110] [pid 83617] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkLHWwp8aQyYE9Hq5JLxAAAJ1g"]
[Wed Oct 22 09:50:01 2025] [martyknows.com] [error] [client 23.21.227.240:59239] [pid 83617] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/pci_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkLOWwp8aQyYE9Hq5JM4wAAJ9s"]
[Wed Oct 22 09:50:37 2025] [martyknows.com] [error] [client 18.211.148.239:11837] [pid 83617] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkLXWwp8aQyYE9Hq5JOAwAAJxA"]
[Wed Oct 22 09:51:53 2025] [martyknows.com] [error] [client 3.215.59.93:34654] [pid 83617] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkLqWwp8aQyYE9Hq5JQywAAJ5k"]
[Wed Oct 22 09:53:12 2025] [martyknows.com] [error] [client 52.22.64.232:18865] [pid 83617] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkL-Gwp8aQyYE9Hq5JTjgAAJyM"]
[Wed Oct 22 09:53:54 2025] [martyknows.com] [error] [client 107.22.208.39:48314] [pid 83617] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/r"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkMImwp8aQyYE9Hq5JU8gAAJ80"]
[Wed Oct 22 09:55:27 2025] [martyknows.com] [error] [client 52.73.142.41:17435] [pid 83617] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkMf2wp8aQyYE9Hq5JX3gAAJ6k"]
[Wed Oct 22 09:55:41 2025] [martyknows.com] [error] [client 3.211.181.86:40673] [pid 83617] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkMjWwp8aQyYE9Hq5JYYAAAJ6s"]
[Wed Oct 22 09:55:54 2025] [martyknows.com] [error] [client 44.210.213.220:46598] [pid 83617] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkMmmwp8aQyYE9Hq5JY6gAAJ4Q"]
[Wed Oct 22 09:55:58 2025] [martyknows.com] [error] [client 54.83.240.58:58549] [pid 83617] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkMnmwp8aQyYE9Hq5JZDQAAJ10"]
[Wed Oct 22 09:56:42 2025] [martyknows.com] [error] [client 44.210.213.220:45366] [pid 83617] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory_tiering/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkMymwp8aQyYE9Hq5JbOQAAJ84"]
[Wed Oct 22 09:56:59 2025] [martyknows.com] [error] [client 44.217.177.142:35028] [pid 83617] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkM22wp8aQyYE9Hq5Jb0wAAJzc"]
[Wed Oct 22 09:57:15 2025] [martyknows.com] [error] [client 52.2.58.41:32437] [pid 83617] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/cadvisor.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkM62wp8aQyYE9Hq5JcTgAAJ1U"]
[Wed Oct 22 09:57:32 2025] [martyknows.com] [error] [client 34.194.233.48:41711] [pid 83617] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkM_Gwp8aQyYE9Hq5JdJAAAJyY"]
[Wed Oct 22 09:57:40 2025] [martyknows.com] [error] [client 54.88.84.219:33062] [pid 83617] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyec/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNBGwp8aQyYE9Hq5JdsQAAJ58"]
[Wed Oct 22 09:57:40 2025] [martyknows.com] [error] [client 54.88.84.219:33062] [pid 83617] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNBGwp8aQyYE9Hq5JdsQAAJ58"]
[Wed Oct 22 09:57:43 2025] [martyknows.com] [error] [client 3.225.45.252:47398] [pid 83617] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:07.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNB2wp8aQyYE9Hq5JdxgAAJ6g"]
[Wed Oct 22 09:57:50 2025] [martyknows.com] [error] [client 3.93.253.174:45197] [pid 83617] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/pnp/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNDmwp8aQyYE9Hq5JeEwAAJ8g"]
[Wed Oct 22 09:57:50 2025] [martyknows.com] [error] [client 3.93.253.174:45197] [pid 83617] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNDmwp8aQyYE9Hq5JeEwAAJ8g"]
[Wed Oct 22 09:57:58 2025] [martyknows.com] [error] [client 54.92.171.106:48740] [pid 83617] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNFmwp8aQyYE9Hq5JeXAAAJzw"]
[Wed Oct 22 09:58:03 2025] [martyknows.com] [error] [client 54.80.185.200:23081] [pid 83617] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkNG2wp8aQyYE9Hq5JekgAAJ8k"]
[Wed Oct 22 09:58:19 2025] [martyknows.com] [error] [client 44.213.202.136:17861] [pid 83617] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty22/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNK2wp8aQyYE9Hq5JfYQAAJ4U"]
[Wed Oct 22 09:58:38 2025] [martyknows.com] [error] [client 52.201.155.215:4308] [pid 83617] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNPmwp8aQyYE9Hq5JgQgAAJ30"]
[Wed Oct 22 09:58:43 2025] [martyknows.com] [error] [client 54.235.158.162:24512] [pid 83617] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNQ2wp8aQyYE9Hq5JgawAAJ0A"]
[Wed Oct 22 09:59:18 2025] [martyknows.com] [error] [client 54.84.250.51:6992] [pid 83617] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php/8.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNZmwp8aQyYE9Hq5Jh3AAAJ7E"]
[Wed Oct 22 09:59:51 2025] [martyknows.com] [error] [client 54.210.155.69:36605] [pid 83617] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNh2wp8aQyYE9Hq5Ji7wAAJ5I"]
[Wed Oct 22 10:00:12 2025] [martyknows.com] [error] [client 34.226.89.140:61679] [pid 83617] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNnGwp8aQyYE9Hq5JjtAAAJ9E"]
[Wed Oct 22 10:00:19 2025] [martyknows.com] [error] [client 184.73.35.182:27518] [pid 83617] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:210"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNo2wp8aQyYE9Hq5JkHAAAJ0A"]
[Wed Oct 22 10:00:29 2025] [martyknows.com] [error] [client 107.20.181.148:6953] [pid 83617] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNrWwp8aQyYE9Hq5JkhwAAJ5U"]
[Wed Oct 22 10:00:58 2025] [martyknows.com] [error] [client 54.156.124.2:52223] [pid 83617] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNymwp8aQyYE9Hq5JlRQAAJ-A"]
[Wed Oct 22 10:01:03 2025] [martyknows.com] [error] [client 52.45.77.169:37816] [pid 83617] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkNz2wp8aQyYE9Hq5JlcgAAJ-w"]
[Wed Oct 22 10:01:14 2025] [martyknows.com] [error] [client 98.83.10.183:42823] [pid 83617] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkN2mwp8aQyYE9Hq5JlugAAJ7U"]
[Wed Oct 22 10:03:02 2025] [martyknows.com] [error] [client 34.233.114.237:32329] [pid 83617] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkORmwp8aQyYE9Hq5JpWAAAJ7I"]
[Wed Oct 22 10:04:23 2025] [martyknows.com] [error] [client 3.219.81.66:29613] [pid 83617] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkOl2wp8aQyYE9Hq5JsSwAAJ-s"]
[Wed Oct 22 10:04:31 2025] [martyknows.com] [error] [client 23.23.214.190:6558] [pid 83617] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkOn2wp8aQyYE9Hq5Js0AAAJ84"]
[Wed Oct 22 10:04:55 2025] [martyknows.com] [error] [client 34.236.135.14:9501] [pid 83617] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkOt2wp8aQyYE9Hq5Jt4AAAJzs"]
[Wed Oct 22 10:05:00 2025] [martyknows.com] [error] [client 54.92.171.106:52996] [pid 83617] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkOvGwp8aQyYE9Hq5JuFAAAJzI"]
[Wed Oct 22 10:05:07 2025] [martyknows.com] [error] [client 3.219.81.66:37088] [pid 83617] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/user/sockets.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkOw2wp8aQyYE9Hq5JuWgAAJ0g"]
[Wed Oct 22 10:06:43 2025] [martyknows.com] [error] [client 54.221.203.24:34532] [pid 83617] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPI2wp8aQyYE9Hq5Jx8wAAJ-Q"]
[Wed Oct 22 10:06:50 2025] [martyknows.com] [error] [client 18.232.36.1:4097] [pid 83617] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPKmwp8aQyYE9Hq5JyOgAAJxs"]
[Wed Oct 22 10:07:35 2025] [martyknows.com] [error] [client 54.147.182.90:1581] [pid 83617] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/uprobe/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPV2wp8aQyYE9Hq5J0BwAAJ2o"]
[Wed Oct 22 10:07:35 2025] [martyknows.com] [error] [client 54.147.182.90:1581] [pid 83617] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPV2wp8aQyYE9Hq5J0BwAAJ2o"]
[Wed Oct 22 10:08:08 2025] [martyknows.com] [error] [client 98.82.39.241:27254] [pid 83617] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPeGwp8aQyYE9Hq5J1VQAAJxE"]
[Wed Oct 22 10:08:10 2025] [martyknows.com] [error] [client 18.214.238.178:34260] [pid 83617] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPemwp8aQyYE9Hq5J1bQAAJx0"]
[Wed Oct 22 10:08:14 2025] [martyknows.com] [error] [client 34.193.2.57:6445] [pid 83617] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/platform/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPfmwp8aQyYE9Hq5J1mAAAJ1E"]
[Wed Oct 22 10:08:14 2025] [martyknows.com] [error] [client 34.193.2.57:6445] [pid 83617] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPfmwp8aQyYE9Hq5J1mAAAJ1E"]
[Wed Oct 22 10:08:42 2025] [martyknows.com] [error] [client 100.28.49.152:33616] [pid 83617] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPmmwp8aQyYE9Hq5J2qwAAJ-s"]
[Wed Oct 22 10:08:45 2025] [martyknows.com] [error] [client 54.147.238.89:51087] [pid 83617] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS15/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPnWwp8aQyYE9Hq5J21gAAJ7g"]
[Wed Oct 22 10:08:45 2025] [martyknows.com] [error] [client 54.147.238.89:51087] [pid 83617] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPnWwp8aQyYE9Hq5J21gAAJ7g"]
[Wed Oct 22 10:08:50 2025] [martyknows.com] [error] [client 52.22.64.232:34315] [pid 83617] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:81:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPomwp8aQyYE9Hq5J3HQAAJ80"]
[Wed Oct 22 10:09:02 2025] [martyknows.com] [error] [client 3.223.181.32:29306] [pid 83617] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:167"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPrmwp8aQyYE9Hq5J3twAAJ1U"]
[Wed Oct 22 10:09:18 2025] [martyknows.com] [error] [client 18.215.24.66:53928] [pid 83617] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPvmwp8aQyYE9Hq5J4VQAAJ88"]
[Wed Oct 22 10:09:29 2025] [martyknows.com] [error] [client 3.227.180.70:10550] [pid 83617] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPyWwp8aQyYE9Hq5J4ygAAJ14"]
[Wed Oct 22 10:09:34 2025] [martyknows.com] [error] [client 52.2.191.202:26819] [pid 83617] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkPzmwp8aQyYE9Hq5J4-AAAJ9k"]
[Wed Oct 22 10:09:42 2025] [martyknows.com] [error] [client 184.73.167.217:33185] [pid 83617] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkP1mwp8aQyYE9Hq5J5ZAAAJ3w"]
[Wed Oct 22 10:09:46 2025] [martyknows.com] [error] [client 44.212.145.46:50341] [pid 83617] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkP2mwp8aQyYE9Hq5J5kQAAJ1M"]
[Wed Oct 22 10:10:22 2025] [martyknows.com] [error] [client 52.73.142.41:29555] [pid 83617] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ptype/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkP_mwp8aQyYE9Hq5J6-gAAJ-o"]
[Wed Oct 22 10:10:22 2025] [martyknows.com] [error] [client 52.73.142.41:29555] [pid 83617] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkP_mwp8aQyYE9Hq5J6-gAAJ-o"]
[Wed Oct 22 10:11:01 2025] [martyknows.com] [error] [client 52.203.65.83:29544] [pid 83617] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkQJWwp8aQyYE9Hq5J9CAAAJyA"]
[Wed Oct 22 10:11:06 2025] [martyknows.com] [error] [client 3.93.253.174:3103] [pid 83617] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:150"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkQKmwp8aQyYE9Hq5J9RQAAJxo"]
[Wed Oct 22 10:12:30 2025] [martyknows.com] [error] [client 44.215.235.20:43075] [pid 83617] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkQfmwp8aQyYE9Hq5KBmgAAJyM"]
[Wed Oct 22 10:14:01 2025] [martyknows.com] [error] [client 50.16.216.166:62691] [pid 83617] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/leds/input1::numlock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkQ2Wwp8aQyYE9Hq5KDIQAAJ7E"]
[Wed Oct 22 10:14:45 2025] [martyknows.com] [error] [client 34.194.165.45:4632] [pid 83617] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkRBWwp8aQyYE9Hq5KEeAAAJ0I"]
[Wed Oct 22 10:15:14 2025] [martyknows.com] [error] [client 44.212.232.231:39258] [pid 83617] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:03.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkRImwp8aQyYE9Hq5KFywAAJ2g"]
[Wed Oct 22 10:15:21 2025] [martyknows.com] [error] [client 23.23.180.225:14350] [pid 83617] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkRKWwp8aQyYE9Hq5KGJQAAJ8Y"]
[Wed Oct 22 10:15:21 2025] [martyknows.com] [error] [client 23.23.180.225:14350] [pid 83617] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkRKWwp8aQyYE9Hq5KGJQAAJ8Y"]
[Wed Oct 22 10:15:25 2025] [martyknows.com] [error] [client 44.212.145.46:20297] [pid 83617] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkRLWwp8aQyYE9Hq5KGUQAAJ3I"]
[Wed Oct 22 10:15:30 2025] [martyknows.com] [error] [client 54.85.109.140:38756] [pid 83617] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkRMWwp8aQyYE9Hq5KGfQAAJ1U"]
[Wed Oct 22 10:15:57 2025] [martyknows.com] [error] [client 34.236.41.241:13133] [pid 83617] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkRTWwp8aQyYE9Hq5KHgwAAJ8k"]
[Wed Oct 22 10:16:01 2025] [martyknows.com] [error] [client 18.205.213.231:8488] [pid 83617] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkRUWwp8aQyYE9Hq5KHpwAAJ7s"]
[Wed Oct 22 10:16:54 2025] [martyknows.com] [error] [client 100.28.204.82:14567] [pid 83617] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkRhmwp8aQyYE9Hq5KJ9gAAJz0"]
[Wed Oct 22 10:18:06 2025] [martyknows.com] [error] [client 54.144.185.255:53706] [pid 83617] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkRzmwp8aQyYE9Hq5KNuwAAJy8"]
[Wed Oct 22 10:18:38 2025] [martyknows.com] [error] [client 34.239.197.197:34879] [pid 83617] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkR7mwp8aQyYE9Hq5KPcAAAJ2c"]
[Wed Oct 22 10:19:46 2025] [martyknows.com] [error] [client 3.212.86.97:10511] [pid 83617] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkSMWwp8aQyYE9Hq5KSQwAAJ50"]
[Wed Oct 22 10:19:46 2025] [martyknows.com] [error] [client 3.212.86.97:10511] [pid 83617] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkSMWwp8aQyYE9Hq5KSQwAAJ50"]
[Wed Oct 22 10:20:29 2025] [martyknows.com] [error] [client 44.215.210.112:63063] [pid 83617] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkSXWwp8aQyYE9Hq5KT3wAAJzg"]
[Wed Oct 22 10:21:09 2025] [martyknows.com] [error] [client 50.19.221.48:26259] [pid 83617] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty29/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkShWwp8aQyYE9Hq5KVhAAAJ0s"]
[Wed Oct 22 10:21:25 2025] [martyknows.com] [error] [client 52.44.174.136:41532] [pid 83617] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyd1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkSlWwp8aQyYE9Hq5KWAwAAJ2E"]
[Wed Oct 22 10:21:25 2025] [martyknows.com] [error] [client 52.44.174.136:41532] [pid 83617] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkSlWwp8aQyYE9Hq5KWAwAAJ2E"]
[Wed Oct 22 10:21:30 2025] [martyknows.com] [error] [client 18.211.148.239:65149] [pid 83617] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkSmmwp8aQyYE9Hq5KWLAAAJ98"]
[Wed Oct 22 10:21:38 2025] [martyknows.com] [error] [client 52.0.218.219:11479] [pid 83617] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkSomwp8aQyYE9Hq5KWdwAAJ7g"]
[Wed Oct 22 10:21:42 2025] [martyknows.com] [error] [client 44.221.180.179:31523] [pid 83617] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkSpmwp8aQyYE9Hq5KWnAAAJ9Y"]
[Wed Oct 22 10:22:05 2025] [martyknows.com] [error] [client 3.216.13.10:42719] [pid 83617] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkSvWwp8aQyYE9Hq5KXaQAAJy0"]
[Wed Oct 22 10:22:21 2025] [martyknows.com] [error] [client 23.23.137.202:34206] [pid 83617] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:236"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkSzWwp8aQyYE9Hq5KYCAAAJ48"]
[Wed Oct 22 10:22:38 2025] [martyknows.com] [error] [client 54.84.250.51:23336] [pid 83617] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkS3mwp8aQyYE9Hq5KYgQAAJ7E"]
[Wed Oct 22 10:23:34 2025] [martyknows.com] [error] [client 54.83.56.1:9659] [pid 83617] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkTFmwp8aQyYE9Hq5KalwAAJzk"]
[Wed Oct 22 10:23:38 2025] [martyknows.com] [error] [client 44.205.192.249:41978] [pid 83617] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty60/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkTGmwp8aQyYE9Hq5KavgAAJ88"]
[Wed Oct 22 10:23:45 2025] [martyknows.com] [error] [client 34.230.124.21:25598] [pid 83617] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:fileloc: /etc/fonts/conf.d/58-dejavu-lgc-sans.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkTIWwp8aQyYE9Hq5KbDgAAJ9A"]
[Wed Oct 22 10:23:45 2025] [martyknows.com] [error] [client 34.230.124.21:25598] [pid 83617] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkTIWwp8aQyYE9Hq5KbDgAAJ9A"]
[Wed Oct 22 10:24:30 2025] [martyknows.com] [error] [client 3.221.50.71:25065] [pid 83617] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkTTmwp8aQyYE9Hq5Kc_wAAJ8Y"]
[Wed Oct 22 10:24:49 2025] [martyknows.com] [error] [client 52.3.156.186:7157] [pid 83617] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkTYWwp8aQyYE9Hq5Kd2AAAJ3E"]
[Wed Oct 22 10:25:06 2025] [martyknows.com] [error] [client 98.83.72.38:45093] [pid 83617] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkTcmwp8aQyYE9Hq5KeqQAAJ9Y"]
[Wed Oct 22 10:25:31 2025] [martyknows.com] [error] [client 3.231.193.38:22794] [pid 83617] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/mdmonitor.service.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkTi2wp8aQyYE9Hq5KfqwAAJ1M"]
[Wed Oct 22 10:25:42 2025] [martyknows.com] [error] [client 3.232.102.111:48116] [pid 83617] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkTlmwp8aQyYE9Hq5KgGgAAJ3g"]
[Wed Oct 22 10:25:55 2025] [martyknows.com] [error] [client 52.205.222.214:60693] [pid 83617] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkTo2wp8aQyYE9Hq5KgmAAAJ0Y"]
[Wed Oct 22 10:27:08 2025] [martyknows.com] [error] [client 100.29.34.97:54826] [pid 83617] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev1.0/spdn_cnt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkT7Gwp8aQyYE9Hq5KjIgAAJ9s"]
[Wed Oct 22 10:27:08 2025] [martyknows.com] [error] [client 100.29.34.97:54826] [pid 83617] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkT7Gwp8aQyYE9Hq5KjIgAAJ9s"]
[Wed Oct 22 10:27:46 2025] [martyknows.com] [error] [client 3.217.82.254:37944] [pid 83617] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkUEmwp8aQyYE9Hq5KklQAAJ8Q"]
[Wed Oct 22 10:28:02 2025] [martyknows.com] [error] [client 100.27.153.9:31115] [pid 83617] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:03.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkUImwp8aQyYE9Hq5KlOwAAJ1g"]
[Wed Oct 22 10:28:10 2025] [martyknows.com] [error] [client 52.70.138.176:19644] [pid 83617] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkUKmwp8aQyYE9Hq5KldQAAJ9A"]
[Wed Oct 22 10:29:03 2025] [martyknows.com] [error] [client 18.213.70.100:53433] [pid 83617] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkUX2wp8aQyYE9Hq5KncgAAJ-4"]
[Wed Oct 22 10:29:06 2025] [martyknows.com] [error] [client 52.44.229.124:58178] [pid 83617] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkUYmwp8aQyYE9Hq5KnjwAAJ34"]
[Wed Oct 22 10:30:06 2025] [martyknows.com] [error] [client 34.239.85.139:10479] [pid 83617] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkUnmwp8aQyYE9Hq5KpqgAAJ0o"]
[Wed Oct 22 10:30:15 2025] [martyknows.com] [error] [client 100.29.155.89:3079] [pid 83617] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/pcnet32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkUp2wp8aQyYE9Hq5Kp8wAAJ3w"]
[Wed Oct 22 10:30:46 2025] [martyknows.com] [error] [client 18.215.77.19:37538] [pid 83617] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/pata_amd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkUxmwp8aQyYE9Hq5KrHQAAJ5Q"]
[Wed Oct 22 10:31:14 2025] [martyknows.com] [error] [client 100.28.44.58:27697] [pid 83617] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkU4mwp8aQyYE9Hq5KsQQAAJ1w"]
[Wed Oct 22 10:31:59 2025] [martyknows.com] [error] [client 44.207.69.106:40132] [pid 83617] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS1/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkVD2wp8aQyYE9Hq5Kt8gAAJ8M"]
[Wed Oct 22 10:31:59 2025] [martyknows.com] [error] [client 44.207.69.106:40132] [pid 83617] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkVD2wp8aQyYE9Hq5Kt8gAAJ8M"]
[Wed Oct 22 10:32:14 2025] [martyknows.com] [error] [client 34.236.41.241:26501] [pid 83617] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkVHmwp8aQyYE9Hq5KugQAAJ9w"]
[Wed Oct 22 10:32:22 2025] [martyknows.com] [error] [client 44.218.170.184:27060] [pid 83617] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkVJmwp8aQyYE9Hq5KuuwAAJyE"]
[Wed Oct 22 10:32:27 2025] [martyknows.com] [error] [client 34.230.124.21:31855] [pid 83617] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkVK2wp8aQyYE9Hq5Ku7AAAJ3I"]
[Wed Oct 22 10:32:44 2025] [martyknows.com] [error] [client 34.230.124.21:1996] [pid 83617] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkVPGwp8aQyYE9Hq5KviwAAJ7w"]
[Wed Oct 22 10:32:58 2025] [martyknows.com] [error] [client 52.71.46.142:38790] [pid 83617] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkVSmwp8aQyYE9Hq5KwJAAAJ7o"]
[Wed Oct 22 10:35:13 2025] [martyknows.com] [error] [client 52.205.113.104:39989] [pid 83617] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkV0Wwp8aQyYE9Hq5K1RwAAJ7c"]
[Wed Oct 22 10:35:59 2025] [martyknows.com] [error] [client 3.220.148.166:25115] [pid 83617] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkV_2wp8aQyYE9Hq5K3cQAAJ54"]
[Wed Oct 22 10:38:18 2025] [martyknows.com] [error] [client 23.23.103.31:22690] [pid 83617] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/xt_idletimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkWimwp8aQyYE9Hq5K9VAAAJ1s"]
[Wed Oct 22 10:39:07 2025] [martyknows.com] [error] [client 18.232.36.1:8372] [pid 83617] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkWu2wp8aQyYE9Hq5K__wAAJ5A"]
[Wed Oct 22 10:39:26 2025] [martyknows.com] [error] [client 34.239.197.197:34579] [pid 83617] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/ssb/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkWzWwp8aQyYE9Hq5LBVgAAJ3k"]
[Wed Oct 22 10:39:26 2025] [martyknows.com] [error] [client 34.239.197.197:34579] [pid 83617] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkWzWwp8aQyYE9Hq5LBVgAAJ3k"]
[Wed Oct 22 10:39:33 2025] [martyknows.com] [error] [client 52.0.218.219:58651] [pid 83617] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/proftpd/controls.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkW1Wwp8aQyYE9Hq5LBuQAAJz8"]
[Wed Oct 22 10:39:33 2025] [martyknows.com] [error] [client 52.0.218.219:58651] [pid 83617] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkW1Wwp8aQyYE9Hq5LBuQAAJz8"]
[Wed Oct 22 10:40:09 2025] [martyknows.com] [error] [client 44.209.35.147:37133] [pid 83617] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "etc/issue" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/issue found within ARGS:fileloc: /etc/issue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkW-Wwp8aQyYE9Hq5LDewAAJ30"]
[Wed Oct 22 10:41:29 2025] [martyknows.com] [error] [client 3.93.211.16:51169] [pid 83617] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "etc/bind" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bind found within ARGS:fileloc: /etc/bindresvport.blacklist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkXSWwp8aQyYE9Hq5LGngAAJz4"]
[Wed Oct 22 10:42:21 2025] [martyknows.com] [error] [client 184.73.68.20:62674] [pid 83617] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkXfWwp8aQyYE9Hq5LIiAAAJ3g"]
[Wed Oct 22 10:42:46 2025] [martyknows.com] [error] [client 18.207.89.138:40806] [pid 83617] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkXlmwp8aQyYE9Hq5LJwgAAJ-s"]
[Wed Oct 22 10:44:06 2025] [martyknows.com] [error] [client 98.84.60.17:45366] [pid 83617] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tcp_cubic/parameters/initial_ssthresh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkX5mwp8aQyYE9Hq5LNAQAAJ9w"]
[Wed Oct 22 10:44:06 2025] [martyknows.com] [error] [client 98.84.60.17:45366] [pid 83617] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_cubic/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkX5mwp8aQyYE9Hq5LNAQAAJ9w"]
[Wed Oct 22 10:44:09 2025] [martyknows.com] [error] [client 54.159.18.27:47686] [pid 83617] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:03.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkX6Wwp8aQyYE9Hq5LNKwAAJxE"]
[Wed Oct 22 10:44:29 2025] [martyknows.com] [error] [client 18.233.24.238:39141] [pid 83617] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkX_Wwp8aQyYE9Hq5LN6wAAJ80"]
[Wed Oct 22 10:45:06 2025] [martyknows.com] [error] [client 3.212.86.97:23038] [pid 83617] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkYImwp8aQyYE9Hq5LO_gAAJ-8"]
[Wed Oct 22 10:45:50 2025] [martyknows.com] [error] [client 35.174.141.243:62214] [pid 83617] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev1.0/ering"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkYTmwp8aQyYE9Hq5LQTAAAJ8g"]
[Wed Oct 22 10:45:50 2025] [martyknows.com] [error] [client 35.174.141.243:62214] [pid 83617] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkYTmwp8aQyYE9Hq5LQTAAAJ8g"]
[Wed Oct 22 10:45:54 2025] [martyknows.com] [error] [client 34.235.239.240:38097] [pid 83617] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkYUmwp8aQyYE9Hq5LQcAAAJ20"]
[Wed Oct 22 10:46:54 2025] [martyknows.com] [error] [client 98.84.200.43:6917] [pid 83617] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkYjmwp8aQyYE9Hq5LSnwAAJyo"]
[Wed Oct 22 10:47:45 2025] [martyknows.com] [error] [client 3.94.156.104:6621] [pid 83617] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:158"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkYwWwp8aQyYE9Hq5LUmwAAJ2s"]
[Wed Oct 22 10:48:25 2025] [martyknows.com] [error] [client 52.3.104.214:45022] [pid 83617] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkY6Wwp8aQyYE9Hq5LWEgAAJ7w"]
[Wed Oct 22 10:49:25 2025] [martyknows.com] [error] [client 54.163.169.168:20321] [pid 83617] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkZJWwp8aQyYE9Hq5LYWAAAJxU"]
[Wed Oct 22 10:50:14 2025] [martyknows.com] [error] [client 52.6.232.201:26775] [pid 83617] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkZVmwp8aQyYE9Hq5LZ-QAAJ5o"]
[Wed Oct 22 10:50:33 2025] [martyknows.com] [error] [client 44.194.139.149:52809] [pid 83617] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkZaWwp8aQyYE9Hq5LangAAJyU"]
[Wed Oct 22 10:50:45 2025] [martyknows.com] [error] [client 54.144.185.255:63085] [pid 83617] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkZdWwp8aQyYE9Hq5LbGwAAJ4s"]
[Wed Oct 22 10:50:53 2025] [martyknows.com] [error] [client 52.5.232.250:55659] [pid 83617] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory180"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkZfWwp8aQyYE9Hq5LbWQAAJx8"]
[Wed Oct 22 10:51:02 2025] [martyknows.com] [error] [client 44.196.118.6:2084] [pid 83617] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:218"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkZhmwp8aQyYE9Hq5LbgAAAJ70"]
[Wed Oct 22 10:51:22 2025] [martyknows.com] [error] [client 52.3.104.214:26717] [pid 83617] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkZmmwp8aQyYE9Hq5LbsAAAJ1c"]
[Wed Oct 22 10:51:22 2025] [martyknows.com] [error] [client 52.3.104.214:26717] [pid 83617] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkZmmwp8aQyYE9Hq5LbsAAAJ1c"]
[Wed Oct 22 10:52:09 2025] [martyknows.com] [error] [client 34.231.45.47:9057] [pid 83617] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ptyp5/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkZyWwp8aQyYE9Hq5LcRAAAJ54"]
[Wed Oct 22 10:52:09 2025] [martyknows.com] [error] [client 34.231.45.47:9057] [pid 83617] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkZyWwp8aQyYE9Hq5LcRAAAJ54"]
[Wed Oct 22 10:52:26 2025] [martyknows.com] [error] [client 54.159.98.248:53991] [pid 83617] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:218"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkZ2mwp8aQyYE9Hq5Lc1gAAJ3c"]
[Wed Oct 22 10:52:50 2025] [martyknows.com] [error] [client 34.205.170.13:34144] [pid 83617] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/pnp/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkZ8Wwp8aQyYE9Hq5LduAAAJ8M"]
[Wed Oct 22 10:52:50 2025] [martyknows.com] [error] [client 34.205.170.13:34144] [pid 83617] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkZ8Wwp8aQyYE9Hq5LduAAAJ8M"]
[Wed Oct 22 10:53:21 2025] [martyknows.com] [error] [client 3.94.40.182:41688] [pid 83617] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/input1::compose/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkaEWwp8aQyYE9Hq5Le3gAAJxo"]
[Wed Oct 22 10:55:31 2025] [martyknows.com] [error] [client 52.204.253.129:38461] [pid 83617] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkak2wp8aQyYE9Hq5LjrQAAJ8E"]
[Wed Oct 22 10:55:42 2025] [martyknows.com] [error] [client 3.219.80.71:13726] [pid 83617] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/firmware_class/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkanmwp8aQyYE9Hq5LkIQAAJ-Q"]
[Wed Oct 22 10:55:42 2025] [martyknows.com] [error] [client 3.219.80.71:13726] [pid 83617] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/firmware_class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkanmwp8aQyYE9Hq5LkIQAAJ-Q"]
[Wed Oct 22 10:55:46 2025] [martyknows.com] [error] [client 34.231.118.144:38946] [pid 83617] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkaomwp8aQyYE9Hq5LkQgAAJ4Y"]
[Wed Oct 22 10:55:58 2025] [martyknows.com] [error] [client 3.215.59.93:15270] [pid 83617] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/pata_mpiix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkarmwp8aQyYE9Hq5Lk0QAAJ-s"]
[Wed Oct 22 10:57:14 2025] [martyknows.com] [error] [client 54.87.95.7:3854] [pid 83617] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:244"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPka-mwp8aQyYE9Hq5Ln7wAAJ3w"]
[Wed Oct 22 10:57:38 2025] [martyknows.com] [error] [client 52.200.251.20:40287] [pid 83617] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkbEmwp8aQyYE9Hq5LoigAAJ2E"]
[Wed Oct 22 10:57:44 2025] [martyknows.com] [error] [client 52.2.191.202:2932] [pid 83617] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkbGGwp8aQyYE9Hq5LooAAAJzM"]
[Wed Oct 22 10:57:50 2025] [martyknows.com] [error] [client 100.28.49.152:55334] [pid 83617] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkbHmwp8aQyYE9Hq5Lo2wAAJ1M"]
[Wed Oct 22 10:57:58 2025] [martyknows.com] [error] [client 3.212.86.97:30133] [pid 83617] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/remote-fs.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkbJmwp8aQyYE9Hq5LpFgAAJ4k"]
[Wed Oct 22 10:58:06 2025] [martyknows.com] [error] [client 54.167.32.123:54576] [pid 83617] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkbLmwp8aQyYE9Hq5LpXwAAJ9I"]
[Wed Oct 22 10:58:23 2025] [martyknows.com] [error] [client 54.147.80.137:18767] [pid 83617] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkbP2wp8aQyYE9Hq5Lp-gAAJxI"]
[Wed Oct 22 11:00:04 2025] [martyknows.com] [error] [client 54.197.82.195:35887] [pid 83617] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkbpGwp8aQyYE9Hq5LuPQAAJ8Y"]
[Wed Oct 22 11:00:31 2025] [martyknows.com] [error] [client 54.225.81.20:32210] [pid 83617] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkbv2wp8aQyYE9Hq5LvJwAAJxM"]
[Wed Oct 22 11:00:35 2025] [martyknows.com] [error] [client 34.227.156.153:25417] [pid 83617] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkbw2wp8aQyYE9Hq5LvawAAJyc"]
[Wed Oct 22 11:01:42 2025] [martyknows.com] [error] [client 52.45.77.169:36468] [pid 83617] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/cpuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcBmwp8aQyYE9Hq5LxPgAAJ-o"]
[Wed Oct 22 11:02:04 2025] [martyknows.com] [error] [client 3.219.81.66:32471] [pid 83617] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcHGwp8aQyYE9Hq5LyIQAAJ-M"]
[Wed Oct 22 11:02:12 2025] [martyknows.com] [error] [client 34.195.248.30:50971] [pid 83617] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/cgroup/delegate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcJGwp8aQyYE9Hq5LybQAAJ0A"]
[Wed Oct 22 11:02:12 2025] [martyknows.com] [error] [client 34.195.248.30:50971] [pid 83617] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcJGwp8aQyYE9Hq5LybQAAJ0A"]
[Wed Oct 22 11:02:27 2025] [martyknows.com] [error] [client 54.85.126.86:47963] [pid 83617] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS10/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcM2wp8aQyYE9Hq5LykwAAJ1M"]
[Wed Oct 22 11:02:27 2025] [martyknows.com] [error] [client 54.85.126.86:47963] [pid 83617] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcM2wp8aQyYE9Hq5LykwAAJ1M"]
[Wed Oct 22 11:02:35 2025] [martyknows.com] [error] [client 34.199.252.22:3334] [pid 83617] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nvme/parameters/poll_queues"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcO2wp8aQyYE9Hq5LyoAAAJ1k"]
[Wed Oct 22 11:02:35 2025] [martyknows.com] [error] [client 34.199.252.22:3334] [pid 83617] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcO2wp8aQyYE9Hq5LyoAAAJ1k"]
[Wed Oct 22 11:02:42 2025] [martyknows.com] [error] [client 52.4.213.199:39287] [pid 83617] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcQmwp8aQyYE9Hq5LyqgAAJ0s"]
[Wed Oct 22 11:02:45 2025] [martyknows.com] [error] [client 54.152.163.42:10349] [pid 83617] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcRWwp8aQyYE9Hq5LywgAAJ1I"]
[Wed Oct 22 11:02:56 2025] [martyknows.com] [error] [client 18.214.251.19:32137] [pid 83617] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcUGwp8aQyYE9Hq5Ly1AAAJ8U"]
[Wed Oct 22 11:02:58 2025] [martyknows.com] [error] [client 18.208.11.93:49249] [pid 83617] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/89:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcUmwp8aQyYE9Hq5Ly2AAAJ0A"]
[Wed Oct 22 11:03:23 2025] [martyknows.com] [error] [client 52.205.113.104:14695] [pid 83617] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkca2wp8aQyYE9Hq5LzKwAAJ28"]
[Wed Oct 22 11:04:14 2025] [martyknows.com] [error] [client 3.215.221.125:13339] [pid 2137614] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcnrI0osbdXsQl5etMegAAdd8"]
[Wed Oct 22 11:04:50 2025] [martyknows.com] [error] [client 44.207.69.106:24096] [pid 2137614] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkcwrI0osbdXsQl5etN7wAAdbk"]
[Wed Oct 22 11:05:30 2025] [martyknows.com] [error] [client 18.206.47.187:14515] [pid 2137614] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkc6rI0osbdXsQl5etPiQAAdZA"]
[Wed Oct 22 11:05:42 2025] [martyknows.com] [error] [client 54.164.106.236:19228] [pid 2137614] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkc9rI0osbdXsQl5etQDwAAdd0"]
[Wed Oct 22 11:05:46 2025] [martyknows.com] [error] [client 3.232.102.111:51554] [pid 2137614] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkc-rI0osbdXsQl5etQLgAAdfM"]
[Wed Oct 22 11:05:59 2025] [martyknows.com] [error] [client 52.70.209.13:13106] [pid 2137614] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkdB7I0osbdXsQl5etQrQAAdWw"]
[Wed Oct 22 11:06:38 2025] [martyknows.com] [error] [client 98.82.39.241:26861] [pid 2137614] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkdLrI0osbdXsQl5etSoQAAdc0"]
[Wed Oct 22 11:06:43 2025] [martyknows.com] [error] [client 34.195.248.30:30484] [pid 2137614] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkdM7I0osbdXsQl5etS3QAAdeo"]
[Wed Oct 22 11:07:02 2025] [martyknows.com] [error] [client 52.0.105.244:53041] [pid 2137614] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkdRrI0osbdXsQl5etT0gAAdTg"]
[Wed Oct 22 11:07:06 2025] [martyknows.com] [error] [client 18.214.124.6:8830] [pid 2137614] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkdSrI0osbdXsQl5etUFQAAdWs"]
[Wed Oct 22 11:08:22 2025] [martyknows.com] [error] [client 34.230.124.21:20361] [pid 2137614] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkdlrI0osbdXsQl5etX_AAAdeg"]
[Wed Oct 22 11:08:51 2025] [martyknows.com] [error] [client 44.223.232.55:17524] [pid 2137614] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkds7I0osbdXsQl5etY9wAAda8"]
[Wed Oct 22 11:09:43 2025] [martyknows.com] [error] [client 3.213.85.234:18283] [pid 2137614] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/4-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkd57I0osbdXsQl5eta5AAAdZE"]
[Wed Oct 22 11:09:51 2025] [martyknows.com] [error] [client 44.193.102.198:19094] [pid 2137614] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/clocksource/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkd77I0osbdXsQl5etbLQAAdcU"]
[Wed Oct 22 11:09:58 2025] [martyknows.com] [error] [client 34.227.234.246:1730] [pid 2137614] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkd9rI0osbdXsQl5etbgwAAdgw"]
[Wed Oct 22 11:10:36 2025] [martyknows.com] [error] [client 52.70.209.13:55658] [pid 2137614] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkeHLI0osbdXsQl5etc0QAAddE"]
[Wed Oct 22 11:11:06 2025] [martyknows.com] [error] [client 3.232.82.72:26978] [pid 2137614] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkeOrI0osbdXsQl5etd-gAAdX8"]
[Wed Oct 22 11:11:10 2025] [martyknows.com] [error] [client 3.210.29.96:58689] [pid 2137614] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkePrI0osbdXsQl5eteJQAAdXc"]
[Wed Oct 22 11:11:30 2025] [martyknows.com] [error] [client 44.218.6.93:9490] [pid 2137614] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyzd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkeUrI0osbdXsQl5ete1QAAdbM"]
[Wed Oct 22 11:12:17 2025] [martyknows.com] [error] [client 52.44.148.203:4707] [pid 2137614] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkegbI0osbdXsQl5etgaQAAdck"]
[Wed Oct 22 11:12:25 2025] [martyknows.com] [error] [client 18.213.27.222:41182] [pid 2137614] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/ib-comp-wq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkeibI0osbdXsQl5etguwAAddg"]
[Wed Oct 22 11:13:11 2025] [martyknows.com] [error] [client 18.206.47.187:50742] [pid 2137614] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPket7I0osbdXsQl5etjBQAAdaA"]
[Wed Oct 22 11:13:38 2025] [martyknows.com] [error] [client 44.210.213.220:56683] [pid 2137614] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty25/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPke0rI0osbdXsQl5etkKAAAdf4"]
[Wed Oct 22 11:13:42 2025] [martyknows.com] [error] [client 44.217.177.142:2943] [pid 2137614] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/nf_ft_offload_stats/cpumask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPke1rI0osbdXsQl5etkVwAAdZs"]
[Wed Oct 22 11:13:42 2025] [martyknows.com] [error] [client 44.217.177.142:2943] [pid 2137614] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPke1rI0osbdXsQl5etkVwAAdZs"]
[Wed Oct 22 11:13:45 2025] [martyknows.com] [error] [client 44.223.116.149:50014] [pid 2137614] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPke2bI0osbdXsQl5etkbAAAdac"]
[Wed Oct 22 11:14:06 2025] [martyknows.com] [error] [client 3.232.82.72:9771] [pid 2137614] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPke7rI0osbdXsQl5etlRwAAdVw"]
[Wed Oct 22 11:14:45 2025] [martyknows.com] [error] [client 100.24.149.244:58814] [pid 2137614] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkfFbI0osbdXsQl5etnYgAAdcw"]
[Wed Oct 22 11:15:05 2025] [martyknows.com] [error] [client 54.92.171.106:15597] [pid 2137614] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkfKbI0osbdXsQl5etoIwAAdUU"]
[Wed Oct 22 11:15:09 2025] [martyknows.com] [error] [client 52.70.123.241:55517] [pid 2137614] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkfLbI0osbdXsQl5etoSwAAdTQ"]
[Wed Oct 22 11:16:57 2025] [martyknows.com] [error] [client 54.144.185.255:36095] [pid 2137614] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev3.0/pio_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkfmbI0osbdXsQl5ettOQAAde4"]
[Wed Oct 22 11:16:57 2025] [martyknows.com] [error] [client 54.144.185.255:36095] [pid 2137614] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkfmbI0osbdXsQl5ettOQAAde4"]
[Wed Oct 22 11:17:10 2025] [martyknows.com] [error] [client 34.194.14.255:35510] [pid 2137614] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:219"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkfprI0osbdXsQl5etuBgAAdaY"]
[Wed Oct 22 11:17:13 2025] [martyknows.com] [error] [client 54.197.114.76:10178] [pid 2137614] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkfqbI0osbdXsQl5etuQAAAdaA"]
[Wed Oct 22 11:17:42 2025] [martyknows.com] [error] [client 54.84.250.51:40878] [pid 2137614] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:239"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkfxrI0osbdXsQl5etwGAAAdTs"]
[Wed Oct 22 11:18:01 2025] [martyknows.com] [error] [client 52.54.95.127:31268] [pid 2137614] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/device/ng6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkf2bI0osbdXsQl5etw2AAAdUs"]
[Wed Oct 22 11:18:13 2025] [martyknows.com] [error] [client 52.71.203.206:19447] [pid 2137614] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkf5bI0osbdXsQl5etxTQAAde4"]
[Wed Oct 22 11:19:01 2025] [martyknows.com] [error] [client 44.212.232.231:41982] [pid 2137614] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/io.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkgFbI0osbdXsQl5etzRQAAdZQ"]
[Wed Oct 22 11:19:01 2025] [martyknows.com] [error] [client 44.212.232.231:41982] [pid 2137614] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkgFbI0osbdXsQl5etzRQAAdZQ"]
[Wed Oct 22 11:19:37 2025] [martyknows.com] [error] [client 54.162.69.192:61136] [pid 2137614] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkgObI0osbdXsQl5et0zQAAdVg"]
[Wed Oct 22 11:19:57 2025] [martyknows.com] [error] [client 54.147.238.89:28511] [pid 2137614] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory161"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkgTbI0osbdXsQl5et10AAAdgg"]
[Wed Oct 22 11:20:21 2025] [martyknows.com] [error] [client 44.193.115.232:3456] [pid 2137614] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ptys0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkgZbI0osbdXsQl5et2ywAAdcQ"]
[Wed Oct 22 11:20:21 2025] [martyknows.com] [error] [client 44.193.115.232:3456] [pid 2137614] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkgZbI0osbdXsQl5et2ywAAdcQ"]
[Wed Oct 22 11:20:34 2025] [martyknows.com] [error] [client 107.20.25.33:56132] [pid 2137614] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/iostats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkgcrI0osbdXsQl5et3YAAAdeE"]
[Wed Oct 22 11:20:34 2025] [martyknows.com] [error] [client 107.20.25.33:56132] [pid 2137614] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkgcrI0osbdXsQl5et3YAAAdeE"]
[Wed Oct 22 11:20:54 2025] [martyknows.com] [error] [client 54.91.122.193:61108] [pid 2137614] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "apache2/logs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: apache2/logs found within ARGS:path: /usr/local/dh/apache2/logs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkghrI0osbdXsQl5et4JAAAdgc"]
[Wed Oct 22 11:21:02 2025] [martyknows.com] [error] [client 52.4.229.9:3737] [pid 2137614] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkgjrI0osbdXsQl5et4eQAAddc"]
[Wed Oct 22 11:21:34 2025] [martyknows.com] [error] [client 34.238.45.183:28988] [pid 2137614] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:253"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkgrrI0osbdXsQl5et50gAAdYM"]
[Wed Oct 22 11:21:57 2025] [martyknows.com] [error] [client 3.227.180.70:7506] [pid 2137614] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkgxbI0osbdXsQl5et7rAAAdXM"]
[Wed Oct 22 11:22:01 2025] [martyknows.com] [error] [client 34.225.138.57:47288] [pid 2137614] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkgybI0osbdXsQl5et74gAAdf0"]
[Wed Oct 22 11:22:05 2025] [martyknows.com] [error] [client 54.86.59.155:34067] [pid 2137614] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/grsec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkgzbI0osbdXsQl5et8EQAAdYE"]
[Wed Oct 22 11:22:54 2025] [martyknows.com] [error] [client 18.205.127.11:13845] [pid 2137614] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkg_rI0osbdXsQl5et-hQAAdWw"]
[Wed Oct 22 11:22:58 2025] [martyknows.com] [error] [client 34.203.111.15:6621] [pid 2137614] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory169"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkhArI0osbdXsQl5et-wQAAdZU"]
[Wed Oct 22 11:23:17 2025] [martyknows.com] [error] [client 3.211.105.134:65205] [pid 2137614] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkhFbI0osbdXsQl5et_qAAAdXw"]
[Wed Oct 22 11:23:29 2025] [martyknows.com] [error] [client 54.83.23.103:32312] [pid 2137614] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkhIbI0osbdXsQl5euAXgAAdVk"]
[Wed Oct 22 11:23:38 2025] [martyknows.com] [error] [client 100.28.49.152:50768] [pid 2137614] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkhKrI0osbdXsQl5euAqgAAdW8"]
[Wed Oct 22 11:25:54 2025] [martyknows.com] [error] [client 3.230.224.6:50630] [pid 2137614] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkhsrI0osbdXsQl5euGTAAAdfg"]
[Wed Oct 22 11:26:24 2025] [martyknows.com] [error] [client 52.2.83.227:5712] [pid 2137614] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkh0LI0osbdXsQl5euG8QAAdUk"]
[Wed Oct 22 11:27:02 2025] [martyknows.com] [error] [client 52.4.229.9:28202] [pid 2137614] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkh9rI0osbdXsQl5euIMQAAdVI"]
[Wed Oct 22 11:27:18 2025] [martyknows.com] [error] [client 54.84.161.62:47822] [pid 2137614] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkiBrI0osbdXsQl5euIuAAAdUk"]
[Wed Oct 22 11:28:10 2025] [martyknows.com] [error] [client 52.3.104.214:34882] [pid 2137614] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/kprobe/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkiOrI0osbdXsQl5euLWgAAdT8"]
[Wed Oct 22 11:28:27 2025] [martyknows.com] [error] [client 98.83.8.142:60829] [pid 2137614] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkiS7I0osbdXsQl5euL-gAAdaM"]
[Wed Oct 22 11:28:34 2025] [martyknows.com] [error] [client 52.205.113.104:48885] [pid 2137614] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/ibs_fetch/format/rand_en"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkiUrI0osbdXsQl5euMRgAAdX8"]
[Wed Oct 22 11:28:34 2025] [martyknows.com] [error] [client 52.205.113.104:48885] [pid 2137614] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkiUrI0osbdXsQl5euMRgAAdX8"]
[Wed Oct 22 11:30:03 2025] [martyknows.com] [error] [client 3.229.164.203:3810] [pid 2137614] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkiq7I0osbdXsQl5euOJQAAdes"]
[Wed Oct 22 11:30:10 2025] [martyknows.com] [error] [client 52.44.148.203:47816] [pid 2137614] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkisrI0osbdXsQl5euOZAAAdVY"]
[Wed Oct 22 11:31:34 2025] [martyknows.com] [error] [client 107.20.181.148:24066] [pid 2137614] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkjBrI0osbdXsQl5euSEQAAdfI"]
[Wed Oct 22 11:31:42 2025] [martyknows.com] [error] [client 3.90.73.206:37804] [pid 2137614] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkjDrI0osbdXsQl5euSfQAAdds"]
[Wed Oct 22 11:33:42 2025] [martyknows.com] [error] [client 52.202.52.82:5705] [pid 2137614] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkjhrI0osbdXsQl5euVRwAAddc"]
[Wed Oct 22 11:33:59 2025] [martyknows.com] [error] [client 44.205.74.196:35422] [pid 2137614] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_0/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkjl7I0osbdXsQl5euVawAAdT8"]
[Wed Oct 22 11:34:04 2025] [martyknows.com] [error] [client 3.94.199.128:54390] [pid 2137614] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkjnLI0osbdXsQl5euVdQAAdg0"]
[Wed Oct 22 11:35:31 2025] [martyknows.com] [error] [client 54.235.125.129:8807] [pid 2137614] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkj87I0osbdXsQl5euYxAAAdew"]
[Wed Oct 22 11:35:34 2025] [martyknows.com] [error] [client 34.195.248.30:48487] [pid 2137614] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkj9rI0osbdXsQl5euY5wAAdV4"]
[Wed Oct 22 11:35:38 2025] [martyknows.com] [error] [client 35.171.141.42:40377] [pid 2137614] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkj-rI0osbdXsQl5euZEQAAdX4"]
[Wed Oct 22 11:36:10 2025] [martyknows.com] [error] [client 3.93.211.16:25224] [pid 2137614] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev3.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkkGrI0osbdXsQl5euaKQAAdUk"]
[Wed Oct 22 11:36:10 2025] [martyknows.com] [error] [client 3.93.211.16:25224] [pid 2137614] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkkGrI0osbdXsQl5euaKQAAdUk"]
[Wed Oct 22 11:36:23 2025] [martyknows.com] [error] [client 52.6.97.88:65018] [pid 2137614] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkkJ7I0osbdXsQl5euamQAAdeY"]
[Wed Oct 22 11:36:43 2025] [martyknows.com] [error] [client 23.23.99.55:4807] [pid 2137614] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkkO7I0osbdXsQl5eubgwAAdgU"]
[Wed Oct 22 11:36:53 2025] [martyknows.com] [error] [client 52.200.142.199:33088] [pid 2137614] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_core/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkkRbI0osbdXsQl5eub5AAAdbw"]
[Wed Oct 22 11:37:16 2025] [martyknows.com] [error] [client 34.196.114.170:2125] [pid 2137614] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkkXLI0osbdXsQl5eudCwAAdd0"]
[Wed Oct 22 11:37:18 2025] [martyknows.com] [error] [client 3.94.199.128:43178] [pid 2137614] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:fileloc: /etc/logcheck/ignore.d.server/ntpdate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkkXrI0osbdXsQl5eudKgAAdV4"]
[Wed Oct 22 11:37:18 2025] [martyknows.com] [error] [client 3.94.199.128:43178] [pid 2137614] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/ignore.d.server"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkkXrI0osbdXsQl5eudKgAAdV4"]
[Wed Oct 22 11:37:23 2025] [martyknows.com] [error] [client 44.216.172.204:7343] [pid 2137614] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkkY7I0osbdXsQl5eudTwAAdYs"]
[Wed Oct 22 11:37:38 2025] [martyknows.com] [error] [client 184.73.195.18:45946] [pid 2137614] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkkcrI0osbdXsQl5eud5AAAdUk"]
[Wed Oct 22 11:37:55 2025] [martyknows.com] [error] [client 34.225.138.57:4484] [pid 2137614] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywe/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkkg7I0osbdXsQl5eueggAAde4"]
[Wed Oct 22 11:39:12 2025] [martyknows.com] [error] [client 54.163.136.244:61295] [pid 2137614] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkk0LI0osbdXsQl5euhjwAAdbc"]
[Wed Oct 22 11:39:56 2025] [martyknows.com] [error] [client 3.89.170.186:45609] [pid 2137614] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/acpi/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkk_LI0osbdXsQl5eujbwAAdaI"]
[Wed Oct 22 11:39:56 2025] [martyknows.com] [error] [client 3.89.170.186:45609] [pid 2137614] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkk_LI0osbdXsQl5eujbwAAdaI"]
[Wed Oct 22 11:39:58 2025] [martyknows.com] [error] [client 34.234.206.30:18291] [pid 2137614] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkk_rI0osbdXsQl5eujhwAAddw"]
[Wed Oct 22 11:40:14 2025] [martyknows.com] [error] [client 54.225.181.161:45671] [pid 2137614] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPklDrI0osbdXsQl5eukDQAAdWg"]
[Wed Oct 22 11:40:30 2025] [martyknows.com] [error] [client 50.17.193.48:28544] [pid 2137614] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPklHrI0osbdXsQl5eukygAAdZI"]
[Wed Oct 22 11:41:15 2025] [martyknows.com] [error] [client 52.1.106.130:55313] [pid 2137614] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPklS7I0osbdXsQl5eummwAAdcI"]
[Wed Oct 22 11:41:42 2025] [martyknows.com] [error] [client 35.169.240.53:32689] [pid 2137614] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPklZrI0osbdXsQl5eunqwAAdbc"]
[Wed Oct 22 11:42:03 2025] [martyknows.com] [error] [client 44.209.187.99:39103] [pid 2137614] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000e/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkle7I0osbdXsQl5euoZAAAdTc"]
[Wed Oct 22 11:43:41 2025] [martyknows.com] [error] [client 98.83.94.113:37208] [pid 2137614] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty26/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkl3bI0osbdXsQl5euriwAAdcU"]
[Wed Oct 22 11:44:09 2025] [martyknows.com] [error] [client 54.92.171.106:19524] [pid 2137614] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkl-bI0osbdXsQl5eusVgAAdbc"]
[Wed Oct 22 11:44:14 2025] [martyknows.com] [error] [client 34.196.114.170:6787] [pid 2137614] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/io_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkl_rI0osbdXsQl5eusiAAAdbE"]
[Wed Oct 22 11:44:14 2025] [martyknows.com] [error] [client 34.196.114.170:6787] [pid 2137614] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkl_rI0osbdXsQl5eusiAAAdbE"]
[Wed Oct 22 11:44:33 2025] [martyknows.com] [error] [client 18.232.36.1:33346] [pid 2137614] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:181"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkmEbI0osbdXsQl5eutbAAAddc"]
[Wed Oct 22 11:45:17 2025] [martyknows.com] [error] [client 44.206.65.8:58538] [pid 2137614] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkmPbI0osbdXsQl5euv2QAAdWk"]
[Wed Oct 22 11:45:21 2025] [martyknows.com] [error] [client 35.169.102.85:5615] [pid 2137614] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkmQbI0osbdXsQl5euv_wAAdVA"]
[Wed Oct 22 11:45:38 2025] [martyknows.com] [error] [client 52.204.253.129:37459] [pid 2137614] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/interfaces/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkmUrI0osbdXsQl5euwjwAAdZs"]
[Wed Oct 22 11:46:06 2025] [martyknows.com] [error] [client 3.220.70.171:50484] [pid 2137614] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:198"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkmbrI0osbdXsQl5euxmgAAdW0"]
[Wed Oct 22 11:46:17 2025] [martyknows.com] [error] [client 3.219.81.66:4954] [pid 2137614] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkmebI0osbdXsQl5eux_QAAdZ8"]
[Wed Oct 22 11:46:29 2025] [martyknows.com] [error] [client 212.32.50.225:64391] [pid 2137614] apache2_util.c(271): [client 212.32.50.225] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "martyknows.com"] [uri "/.env"] [unique_id "aPkmhbI0osbdXsQl5euyfAAAdeg"]
[Wed Oct 22 11:46:29 2025] [martyknows.com] [error] [client 212.32.50.225:64423] [pid 2137614] apache2_util.c(271): [client 212.32.50.225] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/.env"] [unique_id "aPkmhbI0osbdXsQl5euyfQAAdZs"]
[Wed Oct 22 11:47:17 2025] [martyknows.com] [error] [client 98.82.107.102:56317] [pid 2137614] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/LNXSYSTM:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkmtbI0osbdXsQl5eu0HwAAdZA"]
[Wed Oct 22 11:47:58 2025] [martyknows.com] [error] [client 52.21.62.139:61184] [pid 2137614] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:134"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkm3rI0osbdXsQl5eu1tgAAdcs"]
[Wed Oct 22 11:48:09 2025] [martyknows.com] [error] [client 98.83.10.183:15964] [pid 2137614] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/iostats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkm6bI0osbdXsQl5eu2CQAAdTY"]
[Wed Oct 22 11:48:09 2025] [martyknows.com] [error] [client 98.83.10.183:15964] [pid 2137614] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkm6bI0osbdXsQl5eu2CQAAdTY"]
[Wed Oct 22 11:48:41 2025] [martyknows.com] [error] [client 34.227.156.153:41499] [pid 2137614] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPknCbI0osbdXsQl5eu3JQAAdb8"]
[Wed Oct 22 11:49:05 2025] [martyknows.com] [error] [client 52.5.232.250:21537] [pid 2137614] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPknIbI0osbdXsQl5eu4GQAAdZo"]
[Wed Oct 22 11:49:54 2025] [martyknows.com] [error] [client 98.84.200.43:7080] [pid 2137614] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPknUrI0osbdXsQl5eu5yAAAdWI"]
[Wed Oct 22 11:50:01 2025] [martyknows.com] [error] [client 52.54.15.103:21292] [pid 2137614] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptysd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPknWbI0osbdXsQl5eu6AwAAdXY"]
[Wed Oct 22 11:50:06 2025] [martyknows.com] [error] [client 44.213.36.21:34337] [pid 2137614] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPknXrI0osbdXsQl5eu6LQAAdVc"]
[Wed Oct 22 11:50:18 2025] [martyknows.com] [error] [client 35.171.117.160:56534] [pid 2137614] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPknarI0osbdXsQl5eu6oAAAdZU"]
[Wed Oct 22 11:50:42 2025] [martyknows.com] [error] [client 52.5.242.243:56289] [pid 2137614] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkngbI0osbdXsQl5eu7gQAAdUk"]
[Wed Oct 22 11:50:53 2025] [martyknows.com] [error] [client 18.232.12.157:17445] [pid 2137614] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyya/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPknjbI0osbdXsQl5eu77AAAdeQ"]
[Wed Oct 22 11:50:53 2025] [martyknows.com] [error] [client 18.232.12.157:17445] [pid 2137614] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPknjbI0osbdXsQl5eu77AAAdeQ"]
[Wed Oct 22 11:51:17 2025] [martyknows.com] [error] [client 44.212.232.231:13507] [pid 2137614] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPknpbI0osbdXsQl5eu84gAAdUc"]
[Wed Oct 22 11:53:09 2025] [martyknows.com] [error] [client 44.210.213.220:13300] [pid 2137614] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS0/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkoFbI0osbdXsQl5evBwgAAdbE"]
[Wed Oct 22 11:53:09 2025] [martyknows.com] [error] [client 44.210.213.220:13300] [pid 2137614] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkoFbI0osbdXsQl5evBwgAAdbE"]
[Wed Oct 22 11:53:17 2025] [martyknows.com] [error] [client 52.3.127.170:7500] [pid 2137614] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkoHbI0osbdXsQl5evCDAAAdcw"]
[Wed Oct 22 11:53:25 2025] [martyknows.com] [error] [client 107.20.25.33:12300] [pid 2137614] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:87:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkoJbI0osbdXsQl5evCYAAAda0"]
[Wed Oct 22 11:54:17 2025] [martyknows.com] [error] [client 52.0.218.219:6057] [pid 2137614] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkoWbI0osbdXsQl5evEQAAAdZM"]
[Wed Oct 22 11:54:58 2025] [martyknows.com] [error] [client 3.224.215.150:20842] [pid 2137614] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkogbI0osbdXsQl5evF7AAAdTk"]
[Wed Oct 22 11:55:09 2025] [martyknows.com] [error] [client 34.196.237.236:36271] [pid 2137614] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkojbI0osbdXsQl5evGfQAAdgQ"]
[Wed Oct 22 11:55:29 2025] [martyknows.com] [error] [client 44.223.116.180:50600] [pid 2137614] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.bak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkoobI0osbdXsQl5evHMwAAdbA"]
[Wed Oct 22 11:55:33 2025] [martyknows.com] [error] [client 52.2.83.227:40934] [pid 2137614] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "etc/timezone" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/timezone found within ARGS:fileloc: /etc/timezone"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkopbI0osbdXsQl5evHUAAAdZg"]
[Wed Oct 22 11:55:49 2025] [martyknows.com] [error] [client 54.152.163.42:50108] [pid 2137614] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "etc/issue" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/issue found within ARGS:fileloc: /etc/issue.net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkotbI0osbdXsQl5evH1wAAdb8"]
[Wed Oct 22 11:56:05 2025] [martyknows.com] [error] [client 18.207.79.144:63817] [pid 2137614] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "etc/crypttab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crypttab found within ARGS:fileloc: /etc/crypttab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkoxbI0osbdXsQl5evIdgAAdUw"]
[Wed Oct 22 11:56:25 2025] [martyknows.com] [error] [client 107.23.62.75:38977] [pid 2137614] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "etc/udisks2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udisks2 found within ARGS:path: /etc/udisks2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPko2bI0osbdXsQl5evI6AAAdZQ"]
[Wed Oct 22 11:57:38 2025] [martyknows.com] [error] [client 34.224.132.215:49737] [pid 2137614] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkpIrI0osbdXsQl5evLkwAAddE"]
[Wed Oct 22 12:00:22 2025] [martyknows.com] [error] [client 3.226.106.93:38938] [pid 2137614] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkpxrI0osbdXsQl5evPwQAAdcs"]
[Wed Oct 22 12:00:34 2025] [martyknows.com] [error] [client 52.1.157.90:61411] [pid 2137614] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:18.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkp0rI0osbdXsQl5evQbQAAdX8"]
[Wed Oct 22 12:00:46 2025] [martyknows.com] [error] [client 52.2.83.227:43576] [pid 2137614] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:253"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkp3rI0osbdXsQl5evRBAAAdd4"]
[Wed Oct 22 12:01:17 2025] [martyknows.com] [error] [client 54.90.8.255:54450] [pid 2137614] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:144"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkp_bI0osbdXsQl5evSjgAAdcQ"]
[Wed Oct 22 12:02:22 2025] [martyknows.com] [error] [client 3.232.82.72:3664] [pid 2137614] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkqPrI0osbdXsQl5evWFAAAdTY"]
[Wed Oct 22 12:02:46 2025] [martyknows.com] [error] [client 54.83.180.239:24425] [pid 2137614] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkqVbI0osbdXsQl5evXbQAAdd4"]
[Wed Oct 22 12:02:54 2025] [martyknows.com] [error] [client 3.93.253.174:6715] [pid 2137614] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkqXrI0osbdXsQl5evYFwAAdWs"]
[Wed Oct 22 12:02:59 2025] [martyknows.com] [error] [client 54.159.98.248:64464] [pid 2137614] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkqY7I0osbdXsQl5evYZAAAdfA"]
[Wed Oct 22 12:03:02 2025] [martyknows.com] [error] [client 23.21.225.190:28666] [pid 2137614] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkqZrI0osbdXsQl5evYmQAAdUQ"]
[Wed Oct 22 12:03:28 2025] [martyknows.com] [error] [client 44.209.35.147:51908] [pid 2137614] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkqgLI0osbdXsQl5evZ7QAAddE"]
[Wed Oct 22 12:03:38 2025] [martyknows.com] [error] [client 35.173.38.202:20173] [pid 2137614] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkqirI0osbdXsQl5evagAAAdWk"]
[Wed Oct 22 12:03:44 2025] [martyknows.com] [error] [client 34.193.2.57:36115] [pid 2137614] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkqkLI0osbdXsQl5eva5QAAdWA"]
[Wed Oct 22 12:03:56 2025] [martyknows.com] [error] [client 3.214.176.44:63412] [pid 2137614] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000e/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkqnLI0osbdXsQl5evbZQAAdZQ"]
[Wed Oct 22 12:04:06 2025] [martyknows.com] [error] [client 52.6.5.24:61088] [pid 2137614] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkqprI0osbdXsQl5evb4AAAdT0"]
[Wed Oct 22 12:04:27 2025] [martyknows.com] [error] [client 44.215.61.66:1931] [pid 2137614] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkqu7I0osbdXsQl5evcfQAAdZI"]
[Wed Oct 22 12:05:19 2025] [martyknows.com] [error] [client 44.223.115.10:15106] [pid 2137614] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkq77I0osbdXsQl5evd0gAAdfA"]
[Wed Oct 22 12:05:59 2025] [martyknows.com] [error] [client 3.93.253.174:23080] [pid 2137614] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkrF7I0osbdXsQl5evefAAAdWc"]
[Wed Oct 22 12:06:11 2025] [martyknows.com] [error] [client 18.214.124.6:11645] [pid 2137614] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkrI7I0osbdXsQl5evewgAAdUE"]
[Wed Oct 22 12:06:30 2025] [martyknows.com] [error] [client 3.94.157.25:47889] [pid 2137614] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkrNrI0osbdXsQl5evftQAAdZY"]
[Wed Oct 22 12:07:07 2025] [martyknows.com] [error] [client 34.234.200.207:31782] [pid 2137614] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkrW7I0osbdXsQl5evhzQAAdWw"]
[Wed Oct 22 12:07:22 2025] [martyknows.com] [error] [client 34.194.95.99:13092] [pid 2137614] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkrarI0osbdXsQl5evi2AAAdf8"]
[Wed Oct 22 12:07:30 2025] [martyknows.com] [error] [client 3.89.176.255:19015] [pid 2137614] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/network-pre.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkrcrI0osbdXsQl5evjXQAAdeA"]
[Wed Oct 22 12:08:06 2025] [martyknows.com] [error] [client 184.72.95.195:10935] [pid 2137614] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkrlrI0osbdXsQl5evkyAAAdX8"]
[Wed Oct 22 12:08:30 2025] [martyknows.com] [error] [client 3.94.156.104:43485] [pid 2137614] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkrrrI0osbdXsQl5evlzAAAdg4"]
[Wed Oct 22 12:09:18 2025] [martyknows.com] [error] [client 3.227.180.70:12201] [pid 2137614] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkr3rI0osbdXsQl5evoUQAAdbs"]
[Wed Oct 22 12:09:30 2025] [martyknows.com] [error] [client 34.225.243.131:52891] [pid 2137614] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkr6rI0osbdXsQl5evoygAAdTA"]
[Wed Oct 22 12:10:06 2025] [martyknows.com] [error] [client 44.212.106.171:55877] [pid 2137614] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/platform/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPksDrI0osbdXsQl5evq1gAAdZQ"]
[Wed Oct 22 12:10:06 2025] [martyknows.com] [error] [client 44.212.106.171:55877] [pid 2137614] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPksDrI0osbdXsQl5evq1gAAdZQ"]
[Wed Oct 22 12:11:00 2025] [martyknows.com] [error] [client 3.209.174.110:58388] [pid 2137614] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev11.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPksRLI0osbdXsQl5evtCAAAdec"]
[Wed Oct 22 12:11:11 2025] [martyknows.com] [error] [client 54.197.82.195:15901] [pid 2137614] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/w"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPksT7I0osbdXsQl5evtgQAAdUs"]
[Wed Oct 22 12:11:23 2025] [martyknows.com] [error] [client 18.214.124.6:44218] [pid 2137614] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "usr/share/adduser" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/share/adduser found within ARGS:path: /usr/share/adduser"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPksW7I0osbdXsQl5evt4wAAddo"]
[Wed Oct 22 12:11:36 2025] [martyknows.com] [error] [client 23.23.212.212:63569] [pid 2137614] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPksaLI0osbdXsQl5evuVwAAdeM"]
[Wed Oct 22 12:11:51 2025] [martyknows.com] [error] [client 52.71.46.142:48514] [pid 2137614] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPksd7I0osbdXsQl5evu9QAAdXk"]
[Wed Oct 22 12:12:05 2025] [martyknows.com] [error] [client 34.202.88.37:27572] [pid 2137614] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkshbI0osbdXsQl5evvbQAAdbg"]
[Wed Oct 22 12:12:18 2025] [martyknows.com] [error] [client 34.194.233.48:30128] [pid 2137614] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_3/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkskrI0osbdXsQl5evvzQAAdf8"]
[Wed Oct 22 12:12:22 2025] [martyknows.com] [error] [client 54.84.102.81:57001] [pid 2137614] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkslrI0osbdXsQl5evv6AAAdeQ"]
[Wed Oct 22 12:12:44 2025] [martyknows.com] [error] [client 44.223.193.255:43443] [pid 2137614] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPksrLI0osbdXsQl5evwGgAAdYI"]
[Wed Oct 22 12:13:02 2025] [martyknows.com] [error] [client 54.156.124.2:20266] [pid 2137614] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/nvme-subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPksvrI0osbdXsQl5evwMAAAdc8"]
[Wed Oct 22 12:13:07 2025] [martyknows.com] [error] [client 44.207.207.36:14670] [pid 2137614] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPksw7I0osbdXsQl5evwPgAAdc4"]
[Wed Oct 22 12:13:10 2025] [martyknows.com] [error] [client 54.157.99.244:34514] [pid 2137614] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPksxrI0osbdXsQl5evwQQAAdVM"]
[Wed Oct 22 12:14:43 2025] [martyknows.com] [error] [client 184.73.195.18:3968] [pid 2137614] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPktI7I0osbdXsQl5evzPQAAdUw"]
[Wed Oct 22 12:15:42 2025] [martyknows.com] [error] [client 35.173.18.61:56220] [pid 2137614] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPktXrI0osbdXsQl5ev1JQAAdcA"]
[Wed Oct 22 12:15:54 2025] [martyknows.com] [error] [client 52.203.68.145:33916] [pid 2137614] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPktarI0osbdXsQl5ev1igAAdgA"]
[Wed Oct 22 12:16:21 2025] [martyknows.com] [error] [client 52.22.87.224:17889] [pid 2137614] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkthbI0osbdXsQl5ev2sgAAdfc"]
[Wed Oct 22 12:16:41 2025] [martyknows.com] [error] [client 98.84.70.201:22796] [pid 2137614] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPktmbI0osbdXsQl5ev3rwAAdc8"]
[Wed Oct 22 12:16:45 2025] [martyknows.com] [error] [client 54.204.62.163:7756] [pid 2137614] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPktnbI0osbdXsQl5ev32AAAdgA"]
[Wed Oct 22 12:17:54 2025] [martyknows.com] [warn] [client 3.217.171.106:10311] [pid 2137614] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  syntax error, unexpected end of file in /home/mmickelson/martyknows.com/index.php on line 19
[Wed Oct 22 12:19:05 2025] [martyknows.com] [error] [client 100.29.63.24:6536] [pid 2137614] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:04.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkuKbI0osbdXsQl5ev9HQAAdfI"]
[Wed Oct 22 12:19:22 2025] [martyknows.com] [error] [client 98.82.40.168:44753] [pid 2137614] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/ib-comp-wq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkuOrI0osbdXsQl5ev9qQAAdbA"]
[Wed Oct 22 12:19:41 2025] [martyknows.com] [error] [client 3.212.86.97:1069] [pid 2137614] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyad/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkuTbI0osbdXsQl5ev-hwAAdY8"]
[Wed Oct 22 12:19:53 2025] [martyknows.com] [error] [client 54.87.95.7:61367] [pid 2137614] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkuWbI0osbdXsQl5ev-_gAAdY0"]
[Wed Oct 22 12:20:09 2025] [martyknows.com] [error] [client 52.202.52.82:36870] [pid 2137614] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/108:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkuabI0osbdXsQl5ev_xgAAdTg"]
[Wed Oct 22 12:20:21 2025] [martyknows.com] [error] [client 18.215.49.176:56677] [pid 2137614] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/i40e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkudbI0osbdXsQl5esAKAAAdbY"]
[Wed Oct 22 12:20:38 2025] [martyknows.com] [error] [client 18.215.112.101:13442] [pid 2137614] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkuhrI0osbdXsQl5esA6gAAdcA"]
[Wed Oct 22 12:20:49 2025] [martyknows.com] [error] [client 44.215.231.15:36998] [pid 2137614] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkukbI0osbdXsQl5esBNwAAdTY"]
[Wed Oct 22 12:21:14 2025] [martyknows.com] [error] [client 44.214.19.8:64451] [pid 2137614] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/fua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkuqrI0osbdXsQl5esB5wAAdW0"]
[Wed Oct 22 12:21:14 2025] [martyknows.com] [error] [client 44.214.19.8:64451] [pid 2137614] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkuqrI0osbdXsQl5esB5wAAdW0"]
[Wed Oct 22 12:21:33 2025] [martyknows.com] [error] [client 34.238.45.183:30597] [pid 2137614] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkuvbI0osbdXsQl5esCjQAAdUE"]
[Wed Oct 22 12:21:57 2025] [martyknows.com] [error] [client 54.156.124.2:46079] [pid 2137614] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory212"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPku1bI0osbdXsQl5esDvQAAdgY"]
[Wed Oct 22 12:22:05 2025] [martyknows.com] [error] [client 3.94.40.182:63351] [pid 2137614] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:08.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPku3bI0osbdXsQl5esD-wAAdWQ"]
[Wed Oct 22 12:22:33 2025] [martyknows.com] [error] [client 34.196.6.199:57449] [pid 2137614] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/ibs_fetch/subsystem/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPku-bI0osbdXsQl5esFWgAAdTs"]
[Wed Oct 22 12:22:33 2025] [martyknows.com] [error] [client 34.196.6.199:57449] [pid 2137614] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPku-bI0osbdXsQl5esFWgAAdTs"]
[Wed Oct 22 12:23:18 2025] [martyknows.com] [error] [client 100.29.63.24:49842] [pid 2137614] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkvJrI0osbdXsQl5esHBgAAdbA"]
[Wed Oct 22 12:24:18 2025] [martyknows.com] [error] [client 23.23.104.107:50349] [pid 891733] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkvYtGffU5kgCMiO1_fHwAAJ2s"]
[Wed Oct 22 12:24:53 2025] [martyknows.com] [error] [client 23.22.59.87:49543] [pid 891733] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkvhdGffU5kgCMiO1_gjwAAJzw"]
[Wed Oct 22 12:25:05 2025] [martyknows.com] [error] [client 52.3.156.186:64507] [pid 891733] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev13.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkvkdGffU5kgCMiO1_hEAAAJ5E"]
[Wed Oct 22 12:25:05 2025] [martyknows.com] [error] [client 52.3.156.186:64507] [pid 891733] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev13.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkvkdGffU5kgCMiO1_hEAAAJ5E"]
[Wed Oct 22 12:25:13 2025] [martyknows.com] [error] [client 107.20.181.148:3628] [pid 891733] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkvmdGffU5kgCMiO1_hWgAAJ60"]
[Wed Oct 22 12:25:30 2025] [martyknows.com] [error] [client 54.197.82.195:35071] [pid 891733] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/fua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkvqtGffU5kgCMiO1_iBQAAJyk"]
[Wed Oct 22 12:25:30 2025] [martyknows.com] [error] [client 54.197.82.195:35071] [pid 891733] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkvqtGffU5kgCMiO1_iBQAAJyk"]
[Wed Oct 22 12:26:06 2025] [martyknows.com] [error] [client 23.21.227.240:56922] [pid 891733] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:162"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkvztGffU5kgCMiO1_jiAAAJ3g"]
[Wed Oct 22 12:26:17 2025] [martyknows.com] [error] [client 52.203.237.170:24607] [pid 891733] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ehci-pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkv2dGffU5kgCMiO1_kCQAAJ6Q"]
[Wed Oct 22 12:26:37 2025] [martyknows.com] [error] [client 34.224.9.144:51498] [pid 891733] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyw4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkv7dGffU5kgCMiO1_k6QAAJ20"]
[Wed Oct 22 12:27:01 2025] [martyknows.com] [error] [client 54.147.182.90:44774] [pid 891733] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.8.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkwBdGffU5kgCMiO1_l9AAAJ1k"]
[Wed Oct 22 12:27:01 2025] [martyknows.com] [error] [client 54.147.182.90:44774] [pid 891733] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkwBdGffU5kgCMiO1_l9AAAJ1k"]
[Wed Oct 22 12:27:09 2025] [martyknows.com] [error] [client 52.70.209.13:63123] [pid 891733] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/acpi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkwDdGffU5kgCMiO1_mSgAAJ38"]
[Wed Oct 22 12:27:09 2025] [martyknows.com] [error] [client 52.70.209.13:63123] [pid 891733] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkwDdGffU5kgCMiO1_mSgAAJ38"]
[Wed Oct 22 12:28:01 2025] [martyknows.com] [error] [client 34.227.156.153:35938] [pid 891733] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/virtual/workqueue/writeback/max_active"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkwQdGffU5kgCMiO1_ogAAAJ-0"]
[Wed Oct 22 12:28:01 2025] [martyknows.com] [error] [client 34.227.156.153:35938] [pid 891733] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkwQdGffU5kgCMiO1_ogAAAJ-0"]
[Wed Oct 22 12:28:57 2025] [martyknows.com] [error] [client 100.28.49.152:52402] [pid 891733] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev5.0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkwedGffU5kgCMiO1_qggAAJ6U"]
[Wed Oct 22 12:28:57 2025] [martyknows.com] [error] [client 100.28.49.152:52402] [pid 891733] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkwedGffU5kgCMiO1_qggAAJ6U"]
[Wed Oct 22 12:29:26 2025] [martyknows.com] [error] [client 44.208.223.68:62133] [pid 891733] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/wbt_lat_usec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkwltGffU5kgCMiO1_rowAAJzE"]
[Wed Oct 22 12:29:26 2025] [martyknows.com] [error] [client 44.208.223.68:62133] [pid 891733] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkwltGffU5kgCMiO1_rowAAJzE"]
[Wed Oct 22 12:30:29 2025] [martyknows.com] [error] [client 18.232.12.157:10876] [pid 891733] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkw1dGffU5kgCMiO1_uWAAAJzM"]
[Wed Oct 22 12:30:38 2025] [martyknows.com] [error] [client 52.54.157.23:50202] [pid 891733] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyae/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkw3tGffU5kgCMiO1_uvwAAJ4A"]
[Wed Oct 22 12:31:05 2025] [martyknows.com] [error] [client 52.5.242.243:48596] [pid 891733] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttysb/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkw-dGffU5kgCMiO1_v6wAAJ4E"]
[Wed Oct 22 12:31:05 2025] [martyknows.com] [error] [client 52.5.242.243:48596] [pid 891733] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkw-dGffU5kgCMiO1_v6wAAJ4E"]
[Wed Oct 22 12:32:37 2025] [martyknows.com] [error] [client 34.227.234.246:46897] [pid 891733] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev1.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkxVdGffU5kgCMiO1_zrgAAJ-4"]
[Wed Oct 22 12:32:37 2025] [martyknows.com] [error] [client 34.227.234.246:46897] [pid 891733] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkxVdGffU5kgCMiO1_zrgAAJ-4"]
[Wed Oct 22 12:32:50 2025] [martyknows.com] [error] [client 54.147.80.137:55681] [pid 891733] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty18/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkxYdGffU5kgCMiO1_0FAAAJ2c"]
[Wed Oct 22 12:34:06 2025] [martyknows.com] [error] [client 44.196.118.6:33922] [pid 891733] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPkxrtGffU5kgCMiO1_2-QAAJ3U"]
[Wed Oct 22 12:36:01 2025] [martyknows.com] [error] [client 54.87.95.7:14975] [pid 891733] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkyIdGffU5kgCMiO1_7lQAAJzc"]
[Wed Oct 22 12:36:10 2025] [martyknows.com] [error] [client 34.225.24.180:5255] [pid 891733] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty15/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkyKtGffU5kgCMiO1_71QAAJ3Y"]
[Wed Oct 22 12:38:08 2025] [martyknows.com] [error] [client 44.208.193.63:29339] [pid 891733] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkyoNGffU5kgCMiO1__mQAAJ78"]
[Wed Oct 22 12:38:43 2025] [martyknows.com] [error] [client 52.71.46.142:49398] [pid 891733] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netfs/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkyw9GffU5kgCMiO18BHAAAJ8k"]
[Wed Oct 22 12:39:18 2025] [martyknows.com] [error] [client 52.2.58.41:49066] [pid 891733] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/md_mod/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPky5tGffU5kgCMiO18CmwAAJ6M"]
[Wed Oct 22 12:40:08 2025] [martyknows.com] [error] [client 66.249.72.202:42593] [pid 891733] apache2_util.c(271): [client 66.249.72.202] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/wp-cache-config.php??product=44903266"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/feature/shoplist/0"] [unique_id "aPkzGNGffU5kgCMiO18EwwAAJ9E"]
[Wed Oct 22 12:40:43 2025] [martyknows.com] [error] [client 52.205.222.214:48564] [pid 891733] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkzO9GffU5kgCMiO18F4AAAJ3A"]
[Wed Oct 22 12:42:00 2025] [martyknows.com] [error] [client 52.205.222.214:49129] [pid 891733] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/event_source/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkziNGffU5kgCMiO18IXwAAJ8U"]
[Wed Oct 22 12:42:00 2025] [martyknows.com] [error] [client 52.205.222.214:49129] [pid 891733] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkziNGffU5kgCMiO18IXwAAJ8U"]
[Wed Oct 22 12:42:03 2025] [martyknows.com] [error] [client 44.217.177.142:40837] [pid 891733] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPkzi9GffU5kgCMiO18IZQAAJ-I"]
[Wed Oct 22 12:42:58 2025] [martyknows.com] [error] [client 98.84.70.201:19722] [pid 891733] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkzwdGffU5kgCMiO18KowAAJzQ"]
[Wed Oct 22 12:43:23 2025] [martyknows.com] [error] [client 100.24.149.244:33536] [pid 891733] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPkz29GffU5kgCMiO18L8QAAJ60"]
[Wed Oct 22 12:44:47 2025] [martyknows.com] [error] [client 18.211.39.188:22825] [pid 891733] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf.dpkg-old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPk0L9GffU5kgCMiO18PggAAJ8M"]
[Wed Oct 22 12:46:50 2025] [martyknows.com] [error] [client 34.225.24.180:64888] [pid 891733] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPk0qtGffU5kgCMiO18T_gAAJ78"]
[Wed Oct 22 12:49:12 2025] [martyknows.com] [error] [client 3.210.114.189:34618] [pid 891733] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk1ONGffU5kgCMiO18XKQAAJ88"]
[Wed Oct 22 12:50:15 2025] [martyknows.com] [error] [client 23.23.213.182:38465] [pid 891733] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk1dtGffU5kgCMiO18XxwAAJ2w"]
[Wed Oct 22 12:50:29 2025] [martyknows.com] [error] [client 3.210.114.189:42983] [pid 891733] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.2:2.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk1hdGffU5kgCMiO18YIwAAJ1M"]
[Wed Oct 22 12:50:39 2025] [martyknows.com] [error] [client 107.20.255.194:35282] [pid 891733] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk1j9GffU5kgCMiO18YhQAAJzY"]
[Wed Oct 22 12:51:08 2025] [martyknows.com] [error] [client 184.73.47.24:2777] [pid 891733] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk1rNGffU5kgCMiO18ZdAAAJyA"]
[Wed Oct 22 12:51:10 2025] [martyknows.com] [error] [client 3.227.180.70:64318] [pid 891733] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/k"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk1rtGffU5kgCMiO18ZhwAAJ9Q"]
[Wed Oct 22 12:51:14 2025] [martyknows.com] [error] [client 44.217.255.167:35801] [pid 891733] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk1stGffU5kgCMiO18ZrQAAJ8A"]
[Wed Oct 22 12:51:18 2025] [martyknows.com] [error] [client 107.20.255.194:50834] [pid 891733] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk1ttGffU5kgCMiO18Z0gAAJ7I"]
[Wed Oct 22 12:51:34 2025] [martyknows.com] [error] [client 54.221.203.24:36088] [pid 891733] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk1xtGffU5kgCMiO18afgAAJxk"]
[Wed Oct 22 12:51:42 2025] [martyknows.com] [error] [client 52.7.13.143:24345] [pid 891733] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk1ztGffU5kgCMiO18bBAAAJ64"]
[Wed Oct 22 12:51:45 2025] [martyknows.com] [error] [client 44.212.232.231:22768] [pid 891733] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk10dGffU5kgCMiO18bNgAAJ-s"]
[Wed Oct 22 12:51:53 2025] [martyknows.com] [error] [client 52.1.106.130:26576] [pid 891733] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS8/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk12dGffU5kgCMiO18bvQAAJyo"]
[Wed Oct 22 12:51:57 2025] [martyknows.com] [error] [client 44.210.213.220:50833] [pid 891733] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk13dGffU5kgCMiO18b_QAAJ24"]
[Wed Oct 22 12:52:25 2025] [martyknows.com] [error] [client 98.82.38.120:35701] [pid 891733] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:fileloc: /usr/lib/php/php-helper"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk1-dGffU5kgCMiO18dcwAAJ0Y"]
[Wed Oct 22 12:52:25 2025] [martyknows.com] [error] [client 98.82.38.120:35701] [pid 891733] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk1-dGffU5kgCMiO18dcwAAJ0Y"]
[Wed Oct 22 12:52:34 2025] [martyknows.com] [error] [client 52.204.71.8:2522] [pid 891733] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:02:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2AtGffU5kgCMiO18dzwAAJ4c"]
[Wed Oct 22 12:52:53 2025] [martyknows.com] [error] [client 34.195.60.66:60420] [pid 891733] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2FdGffU5kgCMiO18epQAAJ-k"]
[Wed Oct 22 12:53:34 2025] [martyknows.com] [error] [client 52.45.77.169:25534] [pid 891733] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c2:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2PtGffU5kgCMiO18gKgAAJ98"]
[Wed Oct 22 12:53:42 2025] [martyknows.com] [error] [client 54.84.147.79:32172] [pid 891733] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2RtGffU5kgCMiO18gNQAAJ7k"]
[Wed Oct 22 12:53:45 2025] [martyknows.com] [error] [client 100.29.160.53:33580] [pid 891733] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2SdGffU5kgCMiO18gPwAAJ2s"]
[Wed Oct 22 12:53:53 2025] [martyknows.com] [error] [client 44.221.37.41:54313] [pid 891733] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2UdGffU5kgCMiO18gWQAAJ6w"]
[Wed Oct 22 12:54:22 2025] [martyknows.com] [error] [client 18.205.213.231:22792] [pid 891733] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2btGffU5kgCMiO18gkgAAJ0U"]
[Wed Oct 22 12:54:26 2025] [martyknows.com] [error] [client 18.204.152.114:10595] [pid 891733] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2ctGffU5kgCMiO18gnQAAJ7k"]
[Wed Oct 22 12:54:45 2025] [martyknows.com] [error] [client 23.23.103.31:9157] [pid 891733] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2hdGffU5kgCMiO18gygAAJ1w"]
[Wed Oct 22 12:55:10 2025] [martyknows.com] [error] [client 44.212.131.50:39423] [pid 891733] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/9:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2ntGffU5kgCMiO18h4wAAJ58"]
[Wed Oct 22 12:55:49 2025] [martyknows.com] [error] [client 52.3.155.146:47035] [pid 891733] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2xdGffU5kgCMiO18jggAAJyg"]
[Wed Oct 22 12:56:01 2025] [martyknows.com] [error] [client 23.21.148.226:27465] [pid 891733] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/virtuser.all"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk20dGffU5kgCMiO18kCQAAJ8U"]
[Wed Oct 22 12:56:01 2025] [martyknows.com] [error] [client 23.21.148.226:27465] [pid 891733] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk20dGffU5kgCMiO18kCQAAJ8U"]
[Wed Oct 22 12:56:41 2025] [martyknows.com] [error] [client 3.227.180.70:22701] [pid 891733] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/breakpoint/perf_event_mux_interval_ms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2-dGffU5kgCMiO18l3gAAJ6o"]
[Wed Oct 22 12:56:41 2025] [martyknows.com] [error] [client 3.227.180.70:22701] [pid 891733] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2-dGffU5kgCMiO18l3gAAJ6o"]
[Wed Oct 22 12:56:45 2025] [martyknows.com] [error] [client 50.19.221.48:23115] [pid 891733] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk2_dGffU5kgCMiO18l_AAAJ5s"]
[Wed Oct 22 12:56:50 2025] [martyknows.com] [error] [client 50.19.79.213:29444] [pid 891733] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i40e/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk3AtGffU5kgCMiO18mLwAAJ2c"]
[Wed Oct 22 12:57:09 2025] [martyknows.com] [error] [client 34.224.9.144:42881] [pid 891733] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyy1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk3FdGffU5kgCMiO18nOAAAJ0A"]
[Wed Oct 22 12:57:14 2025] [martyknows.com] [error] [client 54.235.191.179:48006] [pid 891733] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk3GtGffU5kgCMiO18ngAAAJ6M"]
[Wed Oct 22 12:57:57 2025] [martyknows.com] [error] [client 34.194.165.45:13764] [pid 891733] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk3RdGffU5kgCMiO18o9AAAJ00"]
[Wed Oct 22 12:58:25 2025] [martyknows.com] [error] [client 54.197.82.195:13998] [pid 891733] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk3YdGffU5kgCMiO18qEAAAJ3I"]
[Wed Oct 22 12:59:02 2025] [martyknows.com] [error] [client 54.198.33.233:10570] [pid 891733] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPk3htGffU5kgCMiO18rfwAAJ7w"]
[Wed Oct 22 12:59:06 2025] [martyknows.com] [error] [client 34.192.125.239:41006] [pid 891733] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk3itGffU5kgCMiO18rnQAAJ5k"]
[Wed Oct 22 12:59:57 2025] [martyknows.com] [error] [client 52.4.213.199:20851] [pid 891733] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPk3vdGffU5kgCMiO18t1gAAJ94"]
[Wed Oct 22 13:00:09 2025] [martyknows.com] [error] [client 52.1.157.90:39466] [pid 891733] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk3ydGffU5kgCMiO18urAAAJ5c"]
[Wed Oct 22 13:00:57 2025] [martyknows.com] [error] [client 3.232.39.98:35720] [pid 891733] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk3-dGffU5kgCMiO18xEAAAJxM"]
[Wed Oct 22 13:01:38 2025] [martyknows.com] [error] [client 192.178.6.40:51840] [pid 891733] apache2_util.c(271): [client 192.178.6.40] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-physical.crt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/feature/shoplist/0"] [unique_id "aPk4ItGffU5kgCMiO18zLgAAJ8Y"]
[Wed Oct 22 13:02:06 2025] [martyknows.com] [error] [client 52.204.253.129:7795] [pid 891733] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/zoned"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk4PtGffU5kgCMiO180RgAAJ98"]
[Wed Oct 22 13:02:06 2025] [martyknows.com] [error] [client 52.204.253.129:7795] [pid 891733] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk4PtGffU5kgCMiO180RgAAJ98"]
[Wed Oct 22 13:02:17 2025] [martyknows.com] [error] [client 18.204.89.56:12007] [pid 891733] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPk4SdGffU5kgCMiO180_AAAJ6I"]
[Wed Oct 22 13:02:46 2025] [martyknows.com] [error] [client 18.211.148.239:57723] [pid 891733] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPk4ZtGffU5kgCMiO1827wAAJzg"]
[Wed Oct 22 13:03:10 2025] [martyknows.com] [error] [client 54.87.95.7:35465] [pid 891733] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk4ftGffU5kgCMiO184JQAAJ2A"]
[Wed Oct 22 13:03:29 2025] [martyknows.com] [error] [client 52.70.209.13:12582] [pid 891733] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyz2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk4kdGffU5kgCMiO1841wAAJ9o"]
[Wed Oct 22 13:04:07 2025] [martyknows.com] [error] [client 3.94.40.182:32726] [pid 891733] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk4t9GffU5kgCMiO186egAAJ-E"]
[Wed Oct 22 13:04:14 2025] [martyknows.com] [error] [client 50.17.193.48:63707] [pid 891733] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk4vtGffU5kgCMiO1862wAAJyE"]
[Wed Oct 22 13:04:19 2025] [martyknows.com] [warn] [client 44.207.207.36:40720] [pid 891733] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  Unclosed '[' in /home/mmickelson/martyknows.com/index.php on line 19
[Wed Oct 22 13:04:21 2025] [martyknows.com] [error] [client 52.7.33.248:30480] [pid 891733] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk4xdGffU5kgCMiO187SwAAJ8Y"]
[Wed Oct 22 13:04:57 2025] [martyknows.com] [error] [client 3.89.176.255:23032] [pid 891733] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/rtc/rtc0/hctosys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk46dGffU5kgCMiO189BQAAJ2s"]
[Wed Oct 22 13:04:57 2025] [martyknows.com] [error] [client 3.89.176.255:23032] [pid 891733] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk46dGffU5kgCMiO189BQAAJ2s"]
[Wed Oct 22 13:05:10 2025] [martyknows.com] [error] [client 44.223.115.10:30186] [pid 891733] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bonding/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk49tGffU5kgCMiO189gAAAJ9c"]
[Wed Oct 22 13:05:50 2025] [martyknows.com] [error] [client 34.205.170.13:14584] [pid 891733] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk5HtGffU5kgCMiO18_lAAAJ4w"]
[Wed Oct 22 13:05:54 2025] [martyknows.com] [error] [client 52.2.58.41:17200] [pid 891733] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk5ItGffU5kgCMiO18_uwAAJ0U"]
[Wed Oct 22 13:06:06 2025] [martyknows.com] [error] [client 52.5.232.250:64431] [pid 891733] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:01:00.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk5LtGffU5kgCMiO19AMQAAJ28"]
[Wed Oct 22 13:06:18 2025] [martyknows.com] [error] [client 52.6.5.24:54771] [pid 891733] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk5OtGffU5kgCMiO19AsQAAJ4I"]
[Wed Oct 22 13:06:42 2025] [martyknows.com] [error] [client 3.215.221.125:53928] [pid 891733] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk5UtGffU5kgCMiO19BHQAAJ84"]
[Wed Oct 22 13:06:57 2025] [martyknows.com] [error] [client 18.235.158.19:39032] [pid 891733] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk5YdGffU5kgCMiO19BqAAAJ94"]
[Wed Oct 22 13:07:20 2025] [martyknows.com] [error] [client 52.202.52.82:35529] [pid 891733] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk5eNGffU5kgCMiO19CqQAAJ3Y"]
[Wed Oct 22 13:09:58 2025] [martyknows.com] [error] [client 54.80.185.200:3287] [pid 891733] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/vtconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk6FtGffU5kgCMiO19IOAAAJ60"]
[Wed Oct 22 13:10:10 2025] [martyknows.com] [error] [client 52.71.203.206:41441] [pid 891733] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk6ItGffU5kgCMiO19IsAAAJ1w"]
[Wed Oct 22 13:10:18 2025] [martyknows.com] [error] [client 34.195.248.30:29101] [pid 891733] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/u"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk6KtGffU5kgCMiO19JFAAAJ6Q"]
[Wed Oct 22 13:10:57 2025] [martyknows.com] [error] [client 3.218.35.239:22618] [pid 891733] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk6UdGffU5kgCMiO19KWQAAJ7c"]
[Wed Oct 22 13:11:11 2025] [martyknows.com] [error] [client 54.84.250.51:18930] [pid 891733] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttypc/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk6X9GffU5kgCMiO19KzAAAJ4M"]
[Wed Oct 22 13:11:11 2025] [martyknows.com] [error] [client 54.84.250.51:18930] [pid 891733] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk6X9GffU5kgCMiO19KzAAAJ4M"]
[Wed Oct 22 13:11:34 2025] [martyknows.com] [error] [client 23.23.214.190:43596] [pid 891733] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/writeback/affinity_scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPk6dtGffU5kgCMiO19LjQAAJ8E"]
[Wed Oct 22 13:11:34 2025] [martyknows.com] [error] [client 23.23.214.190:43596] [pid 891733] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPk6dtGffU5kgCMiO19LjQAAJ8E"]
[Wed Oct 22 13:12:16 2025] [martyknows.com] [error] [client 3.210.29.96:27064] [pid 891733] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk6oNGffU5kgCMiO19NAwAAJyw"]
[Wed Oct 22 13:12:42 2025] [martyknows.com] [error] [client 52.3.127.170:11746] [pid 891733] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk6utGffU5kgCMiO19N3gAAJ1g"]
[Wed Oct 22 13:12:50 2025] [martyknows.com] [error] [client 23.23.214.190:9645] [pid 891733] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nvme-wq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPk6wtGffU5kgCMiO19OGgAAJ-A"]
[Wed Oct 22 13:12:59 2025] [martyknows.com] [error] [client 3.212.86.97:14101] [pid 891733] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk6y9GffU5kgCMiO19OegAAJ3s"]
[Wed Oct 22 13:13:34 2025] [martyknows.com] [error] [client 23.21.148.226:32243] [pid 891733] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_0/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk67tGffU5kgCMiO19PrgAAJ-U"]
[Wed Oct 22 13:14:19 2025] [martyknows.com] [error] [client 52.45.29.57:6740] [pid 891733] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk7G9GffU5kgCMiO19RKAAAJ6M"]
[Wed Oct 22 13:14:43 2025] [martyknows.com] [error] [client 52.45.92.83:59902] [pid 891733] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/zone_append_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk7M9GffU5kgCMiO19SOwAAJ58"]
[Wed Oct 22 13:14:43 2025] [martyknows.com] [error] [client 52.45.92.83:59902] [pid 891733] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk7M9GffU5kgCMiO19SOwAAJ58"]
[Wed Oct 22 13:15:07 2025] [martyknows.com] [error] [client 18.213.102.186:64273] [pid 891733] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk7S9GffU5kgCMiO19TNQAAJzk"]
[Wed Oct 22 13:15:29 2025] [martyknows.com] [error] [client 44.209.35.147:55124] [pid 891733] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk7YdGffU5kgCMiO19T8wAAJyM"]
[Wed Oct 22 13:16:15 2025] [martyknows.com] [error] [client 34.194.233.48:45933] [pid 891733] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/platform/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk7j9GffU5kgCMiO19V7AAAJ1c"]
[Wed Oct 22 13:16:15 2025] [martyknows.com] [error] [client 34.194.233.48:45933] [pid 891733] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk7j9GffU5kgCMiO19V7AAAJ1c"]
[Wed Oct 22 13:16:24 2025] [martyknows.com] [error] [client 52.203.68.145:47994] [pid 891733] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk7mNGffU5kgCMiO19WPQAAJyg"]
[Wed Oct 22 13:17:43 2025] [martyknows.com] [error] [client 34.205.170.13:61228] [pid 891733] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk759GffU5kgCMiO19ZiQAAJxo"]
[Wed Oct 22 13:18:43 2025] [martyknows.com] [error] [client 23.22.105.143:10280] [pid 891733] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk8I9GffU5kgCMiO19cNAAAJzc"]
[Wed Oct 22 13:18:58 2025] [martyknows.com] [error] [client 44.205.192.249:12540] [pid 891733] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk8MtGffU5kgCMiO19c1AAAJys"]
[Wed Oct 22 13:19:34 2025] [martyknows.com] [error] [client 3.221.156.96:37482] [pid 891733] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk8VtGffU5kgCMiO19eBgAAJ1Y"]
[Wed Oct 22 13:19:45 2025] [martyknows.com] [error] [client 34.227.234.246:22706] [pid 891733] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ib_mthca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk8YdGffU5kgCMiO19edgAAJys"]
[Wed Oct 22 13:19:50 2025] [martyknows.com] [error] [client 18.207.79.144:5675] [pid 891733] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk8ZtGffU5kgCMiO19enwAAJ7M"]
[Wed Oct 22 13:19:54 2025] [martyknows.com] [error] [client 18.208.11.93:31354] [pid 891733] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk8atGffU5kgCMiO19ewwAAJ34"]
[Wed Oct 22 13:19:57 2025] [martyknows.com] [error] [client 23.21.119.232:27877] [pid 891733] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk8bdGffU5kgCMiO19e5gAAJ9A"]
[Wed Oct 22 13:20:46 2025] [martyknows.com] [error] [client 3.213.106.226:6409] [pid 891733] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk8ntGffU5kgCMiO19gqAAAJ8k"]
[Wed Oct 22 13:20:46 2025] [martyknows.com] [error] [client 3.213.106.226:6409] [pid 891733] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk8ntGffU5kgCMiO19gqAAAJ8k"]
[Wed Oct 22 13:20:53 2025] [martyknows.com] [error] [client 52.0.41.164:39005] [pid 891733] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk8pdGffU5kgCMiO19g9AAAJ6U"]
[Wed Oct 22 13:20:58 2025] [martyknows.com] [error] [client 54.235.172.108:28676] [pid 891733] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk8qtGffU5kgCMiO19hKAAAJ9g"]
[Wed Oct 22 13:21:41 2025] [martyknows.com] [error] [client 44.206.65.8:27577] [pid 891733] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk81dGffU5kgCMiO19jMgAAJ2c"]
[Wed Oct 22 13:21:50 2025] [martyknows.com] [error] [client 3.229.164.203:63398] [pid 891733] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:fileloc: /usr/lib/php/php-maintscript-helper"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk83tGffU5kgCMiO19jowAAJ1E"]
[Wed Oct 22 13:21:50 2025] [martyknows.com] [error] [client 3.229.164.203:63398] [pid 891733] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk83tGffU5kgCMiO19jowAAJ1E"]
[Wed Oct 22 13:22:13 2025] [martyknows.com] [error] [client 52.207.47.227:17120] [pid 891733] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPk89dGffU5kgCMiO19k3QAAJ70"]
[Wed Oct 22 13:22:45 2025] [martyknows.com] [error] [client 44.221.105.234:4282] [pid 891733] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk9FdGffU5kgCMiO19mKgAAJ1M"]
[Wed Oct 22 13:23:06 2025] [martyknows.com] [error] [client 3.209.174.110:34251] [pid 891733] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk9KtGffU5kgCMiO19m3AAAJ2Y"]
[Wed Oct 22 13:23:22 2025] [martyknows.com] [error] [client 34.225.138.57:62048] [pid 891733] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk9OtGffU5kgCMiO19nfwAAJ4o"]
[Wed Oct 22 13:23:46 2025] [martyknows.com] [error] [client 34.193.2.57:50051] [pid 891733] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk9UtGffU5kgCMiO19oXQAAJ5k"]
[Wed Oct 22 13:24:09 2025] [martyknows.com] [error] [client 18.206.47.187:25310] [pid 891733] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk9adGffU5kgCMiO19pUQAAJ7Q"]
[Wed Oct 22 13:24:26 2025] [martyknows.com] [error] [client 52.45.29.57:17328] [pid 891733] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk9etGffU5kgCMiO19p6gAAJ0U"]
[Wed Oct 22 13:24:49 2025] [martyknows.com] [error] [client 34.197.28.78:55320] [pid 891733] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk9kdGffU5kgCMiO19q3QAAJ4U"]
[Wed Oct 22 13:25:45 2025] [martyknows.com] [error] [client 44.215.235.20:33633] [pid 891733] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/tty2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk9ydGffU5kgCMiO19uGQAAJ9Q"]
[Wed Oct 22 13:25:45 2025] [martyknows.com] [error] [client 44.215.235.20:33633] [pid 891733] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk9ydGffU5kgCMiO19uGQAAJ9Q"]
[Wed Oct 22 13:26:25 2025] [martyknows.com] [error] [client 44.207.69.106:31478] [pid 891733] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory188"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk98dGffU5kgCMiO19vugAAJ7A"]
[Wed Oct 22 13:27:13 2025] [martyknows.com] [error] [client 44.212.232.231:56254] [pid 891733] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPk-IdGffU5kgCMiO19xWAAAJzk"]
[Wed Oct 22 13:27:22 2025] [martyknows.com] [error] [client 3.224.215.150:27865] [pid 891733] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk-KtGffU5kgCMiO19xxgAAJ2A"]
[Wed Oct 22 13:28:49 2025] [martyknows.com] [error] [client 100.29.160.53:22349] [pid 891733] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_algo_bit/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk-gdGffU5kgCMiO191bAAAJ5M"]
[Wed Oct 22 13:28:57 2025] [martyknows.com] [error] [client 23.23.213.182:21297] [pid 891733] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk-idGffU5kgCMiO191qgAAJzc"]
[Wed Oct 22 13:29:09 2025] [martyknows.com] [error] [client 52.4.238.8:28476] [pid 891733] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyva/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk-ldGffU5kgCMiO192KwAAJ9o"]
[Wed Oct 22 13:29:33 2025] [martyknows.com] [error] [client 54.157.99.244:36079] [pid 891733] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyy1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk-rdGffU5kgCMiO192_AAAJ1U"]
[Wed Oct 22 13:29:42 2025] [martyknows.com] [error] [client 18.213.240.226:64056] [pid 891733] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/rtc/rtc0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk-ttGffU5kgCMiO193SgAAJ1Y"]
[Wed Oct 22 13:29:42 2025] [martyknows.com] [error] [client 18.213.240.226:64056] [pid 891733] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk-ttGffU5kgCMiO193SgAAJ1Y"]
[Wed Oct 22 13:29:54 2025] [martyknows.com] [error] [client 3.89.170.186:9983] [pid 891733] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory252"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk-wtGffU5kgCMiO1930wAAJ8o"]
[Wed Oct 22 13:30:10 2025] [martyknows.com] [error] [client 44.205.74.196:44928] [pid 891733] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttye0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk-0tGffU5kgCMiO194fgAAJ00"]
[Wed Oct 22 13:30:14 2025] [martyknows.com] [error] [client 100.27.153.9:48293] [pid 891733] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk-1tGffU5kgCMiO194sAAAJy8"]
[Wed Oct 22 13:30:21 2025] [martyknows.com] [error] [client 44.208.193.63:49834] [pid 891733] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/iostats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk-3dGffU5kgCMiO195AQAAJzU"]
[Wed Oct 22 13:30:21 2025] [martyknows.com] [error] [client 44.208.193.63:49834] [pid 891733] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk-3dGffU5kgCMiO195AQAAJzU"]
[Wed Oct 22 13:32:02 2025] [martyknows.com] [error] [client 3.218.35.239:63206] [pid 891733] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk_QtGffU5kgCMiO198zwAAJ24"]
[Wed Oct 22 13:32:02 2025] [martyknows.com] [error] [client 3.218.35.239:63206] [pid 891733] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPk_QtGffU5kgCMiO198zwAAJ24"]
[Wed Oct 22 13:33:05 2025] [martyknows.com] [error] [client 52.200.93.170:9510] [pid 891733] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/nf_ft_offload_del/max_active"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPk_gdGffU5kgCMiO19_QAAAJ2E"]
[Wed Oct 22 13:33:05 2025] [martyknows.com] [error] [client 52.200.93.170:9510] [pid 891733] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_del"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPk_gdGffU5kgCMiO19_QAAAJ2E"]
[Wed Oct 22 13:35:27 2025] [martyknows.com] [error] [client 44.217.255.167:20225] [pid 891733] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/memory"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlAD9GffU5kgCMiO1-GKQAAJ0s"]
[Wed Oct 22 13:35:46 2025] [martyknows.com] [error] [client 34.231.181.240:12386] [pid 891733] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory_tiering/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlAItGffU5kgCMiO1-GgwAAJ8I"]
[Wed Oct 22 13:36:23 2025] [martyknows.com] [error] [client 52.3.156.186:10062] [pid 891733] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlAR9GffU5kgCMiO1-HkQAAJ3c"]
[Wed Oct 22 13:37:05 2025] [martyknows.com] [error] [client 44.194.134.53:35222] [pid 891733] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlAcdGffU5kgCMiO1-JNwAAJ-4"]
[Wed Oct 22 13:37:20 2025] [martyknows.com] [error] [client 44.220.2.97:50209] [pid 891733] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlAgNGffU5kgCMiO1-J5QAAJ4o"]
[Wed Oct 22 13:37:23 2025] [martyknows.com] [error] [client 44.215.210.112:55816] [pid 891733] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlAg9GffU5kgCMiO1-J-QAAJ1I"]
[Wed Oct 22 13:37:31 2025] [martyknows.com] [error] [client 54.147.238.89:29666] [pid 891733] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlAi9GffU5kgCMiO1-KRgAAJ9M"]
[Wed Oct 22 13:37:34 2025] [martyknows.com] [error] [client 18.210.58.238:65080] [pid 891733] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/cpu/rdpmc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlAjtGffU5kgCMiO1-KbAAAJ5k"]
[Wed Oct 22 13:37:34 2025] [martyknows.com] [error] [client 18.210.58.238:65080] [pid 891733] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlAjtGffU5kgCMiO1-KbAAAJ5k"]
[Wed Oct 22 13:38:10 2025] [martyknows.com] [error] [client 98.82.66.172:48982] [pid 891733] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/igb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlAstGffU5kgCMiO1-MBgAAJ04"]
[Wed Oct 22 13:38:26 2025] [martyknows.com] [error] [client 3.226.34.98:48475] [pid 891733] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/e100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlAwtGffU5kgCMiO1-MrAAAJ0Y"]
[Wed Oct 22 13:38:30 2025] [martyknows.com] [error] [client 34.193.2.57:44737] [pid 891733] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlAxtGffU5kgCMiO1-M2AAAJ2g"]
[Wed Oct 22 13:38:43 2025] [martyknows.com] [error] [client 52.71.46.142:31898] [pid 891733] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlA09GffU5kgCMiO1-NbQAAJ8E"]
[Wed Oct 22 13:39:00 2025] [martyknows.com] [error] [client 23.23.99.55:29989] [pid 891733] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlA5NGffU5kgCMiO1-OHgAAJzg"]
[Wed Oct 22 13:39:14 2025] [martyknows.com] [error] [client 54.85.126.86:9330] [pid 891733] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/nfs-bottom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlA8tGffU5kgCMiO1-OwgAAJxc"]
[Wed Oct 22 13:39:22 2025] [martyknows.com] [error] [client 23.21.148.226:41419] [pid 891733] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlA-tGffU5kgCMiO1-PGAAAJ78"]
[Wed Oct 22 13:39:26 2025] [martyknows.com] [error] [client 52.45.194.165:24055] [pid 891733] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlA_tGffU5kgCMiO1-PKQAAJxs"]
[Wed Oct 22 13:39:34 2025] [martyknows.com] [error] [client 3.229.164.203:31505] [pid 891733] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_ib/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlBBtGffU5kgCMiO1-PaAAAJ74"]
[Wed Oct 22 13:40:18 2025] [martyknows.com] [error] [client 52.0.218.219:53583] [pid 891733] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlBMtGffU5kgCMiO1-RFAAAJ8Q"]
[Wed Oct 22 13:40:46 2025] [martyknows.com] [error] [client 18.213.27.222:49238] [pid 2589341] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/dmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlBTpykiRP2G8HRTVlNUwAAdaM"]
[Wed Oct 22 13:41:14 2025] [martyknows.com] [error] [client 44.207.207.36:32718] [pid 2589341] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlBapykiRP2G8HRTVlOlAAAdbA"]
[Wed Oct 22 13:42:03 2025] [martyknows.com] [error] [client 23.23.213.182:41708] [pid 2589341] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlBm5ykiRP2G8HRTVlQgwAAdec"]
[Wed Oct 22 13:42:06 2025] [martyknows.com] [error] [client 54.147.182.90:63273] [pid 2589341] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlBnpykiRP2G8HRTVlQpQAAdf4"]
[Wed Oct 22 13:43:22 2025] [martyknows.com] [error] [client 52.204.89.12:51456] [pid 2589341] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlB6pykiRP2G8HRTVlT3AAAdT0"]
[Wed Oct 22 13:43:22 2025] [martyknows.com] [error] [client 52.204.89.12:51456] [pid 2589341] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlB6pykiRP2G8HRTVlT3AAAdT0"]
[Wed Oct 22 13:44:38 2025] [martyknows.com] [error] [client 3.214.176.44:23904] [pid 2589341] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase ".subversion/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .subversion/ found within ARGS:path: /home/mmickelson/.subversion/auth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPlCNpykiRP2G8HRTVlV9wAAdf4"]
[Wed Oct 22 13:45:43 2025] [martyknows.com] [error] [client 44.215.235.20:35055] [pid 2589341] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlCd5ykiRP2G8HRTVlZMQAAdWE"]
[Wed Oct 22 13:46:07 2025] [martyknows.com] [error] [client 18.205.213.231:14687] [pid 2589341] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlCj5ykiRP2G8HRTVlaawAAdVw"]
[Wed Oct 22 13:46:39 2025] [martyknows.com] [error] [client 34.204.150.196:36764] [pid 2589341] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlCr5ykiRP2G8HRTVlbvAAAdcU"]
[Wed Oct 22 13:46:54 2025] [martyknows.com] [error] [client 44.212.131.50:18433] [pid 2589341] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlCvpykiRP2G8HRTVlcxAAAdYw"]
[Wed Oct 22 13:46:58 2025] [martyknows.com] [error] [client 3.213.213.161:56005] [pid 2589341] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/keyboard/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlCwpykiRP2G8HRTVlc1wAAdac"]
[Wed Oct 22 13:47:39 2025] [martyknows.com] [error] [client 54.144.185.255:59683] [pid 2589341] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlC65ykiRP2G8HRTVle7AAAdVA"]
[Wed Oct 22 13:48:03 2025] [martyknows.com] [error] [client 107.20.224.184:63931] [pid 2589341] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/usb3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlDA5ykiRP2G8HRTVlftwAAdYs"]
[Wed Oct 22 13:48:18 2025] [martyknows.com] [error] [client 184.73.195.18:26912] [pid 2589341] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlDEpykiRP2G8HRTVlgMwAAde0"]
[Wed Oct 22 13:48:39 2025] [martyknows.com] [error] [client 44.205.120.22:31304] [pid 2589341] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:04.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlDJ5ykiRP2G8HRTVlhKQAAdUY"]
[Wed Oct 22 13:48:49 2025] [martyknows.com] [error] [client 52.45.92.83:2440] [pid 2589341] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlDMZykiRP2G8HRTVlh2QAAdUQ"]
[Wed Oct 22 13:48:53 2025] [martyknows.com] [error] [client 18.213.240.226:36608] [pid 2589341] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlDNZykiRP2G8HRTVliHgAAdVY"]
[Wed Oct 22 13:48:57 2025] [martyknows.com] [error] [client 3.227.180.70:5892] [pid 2589341] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlDOZykiRP2G8HRTVliXgAAddA"]
[Wed Oct 22 13:49:17 2025] [martyknows.com] [error] [client 44.205.120.22:25817] [pid 2589341] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlDTZykiRP2G8HRTVljcgAAdYE"]
[Wed Oct 22 13:49:22 2025] [martyknows.com] [error] [client 3.220.148.166:48066] [pid 2589341] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlDUpykiRP2G8HRTVlj3gAAdUM"]
[Wed Oct 22 13:49:34 2025] [martyknows.com] [error] [client 44.215.235.20:50852] [pid 2589341] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlDXpykiRP2G8HRTVlkogAAdfk"]
[Wed Oct 22 13:49:41 2025] [martyknows.com] [error] [client 52.45.15.233:59717] [pid 2589341] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlDZZykiRP2G8HRTVlk8QAAdZc"]
[Wed Oct 22 13:49:54 2025] [martyknows.com] [error] [client 52.202.52.82:16899] [pid 2589341] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlDcpykiRP2G8HRTVllLgAAdXQ"]
[Wed Oct 22 13:50:14 2025] [martyknows.com] [error] [client 3.89.176.255:22904] [pid 2589341] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:01.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlDhpykiRP2G8HRTVlmDAAAdZQ"]
[Wed Oct 22 13:50:22 2025] [martyknows.com] [error] [client 100.24.167.60:16363] [pid 2589341] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlDjpykiRP2G8HRTVlmcgAAdfw"]
[Wed Oct 22 13:53:10 2025] [martyknows.com] [error] [client 18.215.49.176:19006] [pid 2589341] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlENpykiRP2G8HRTVlteQAAdfM"]
[Wed Oct 22 13:53:27 2025] [martyknows.com] [error] [client 18.213.70.100:55066] [pid 2589341] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlER5ykiRP2G8HRTVluRQAAdXw"]
[Wed Oct 22 13:53:38 2025] [martyknows.com] [error] [client 3.210.114.189:8150] [pid 2589341] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlEUpykiRP2G8HRTVlu6wAAdbk"]
[Wed Oct 22 13:56:58 2025] [martyknows.com] [error] [client 54.243.63.52:39856] [pid 2589341] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlFGpykiRP2G8HRTVl3gQAAdZo"]
[Wed Oct 22 13:57:14 2025] [martyknows.com] [error] [client 44.223.115.10:51205] [pid 2589341] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/fua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlFKpykiRP2G8HRTVl31QAAdds"]
[Wed Oct 22 13:57:14 2025] [martyknows.com] [error] [client 44.223.115.10:51205] [pid 2589341] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlFKpykiRP2G8HRTVl31QAAdds"]
[Wed Oct 22 13:57:29 2025] [martyknows.com] [error] [client 44.221.180.179:5267] [pid 2589341] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:198"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlFOZykiRP2G8HRTVl4WQAAdTs"]
[Wed Oct 22 13:58:06 2025] [martyknows.com] [error] [client 34.194.226.74:28107] [pid 2589341] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:131"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlFXpykiRP2G8HRTVl58AAAdXc"]
[Wed Oct 22 13:58:38 2025] [martyknows.com] [error] [client 3.93.211.16:33457] [pid 2589341] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlFfpykiRP2G8HRTVl7QgAAdT4"]
[Wed Oct 22 13:59:22 2025] [martyknows.com] [error] [client 54.84.147.79:60730] [pid 2589341] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:158"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlFqpykiRP2G8HRTVl9AgAAddI"]
[Wed Oct 22 13:59:25 2025] [martyknows.com] [error] [client 3.93.98.99:12362] [pid 2589341] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/device/ng5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlFrZykiRP2G8HRTVl9KwAAdTs"]
[Wed Oct 22 13:59:29 2025] [martyknows.com] [error] [client 98.80.130.239:32085] [pid 2589341] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:152"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlFsZykiRP2G8HRTVl9SwAAdUg"]
[Wed Oct 22 13:59:33 2025] [martyknows.com] [error] [client 44.207.69.106:60295] [pid 2589341] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/platform/reg-dummy/driver_override"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlFtZykiRP2G8HRTVl9WwAAdZM"]
[Wed Oct 22 13:59:33 2025] [martyknows.com] [error] [client 44.207.69.106:60295] [pid 2589341] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlFtZykiRP2G8HRTVl9WwAAdZM"]
[Wed Oct 22 14:00:06 2025] [martyknows.com] [error] [client 52.45.77.169:22305] [pid 2589341] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlF1pykiRP2G8HRTVl-lwAAdeI"]
[Wed Oct 22 14:01:17 2025] [martyknows.com] [error] [client 52.200.142.199:61319] [pid 2589341] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyy3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlGHZykiRP2G8HRTVmBkgAAddU"]
[Wed Oct 22 14:02:37 2025] [martyknows.com] [error] [client 98.84.60.17:53339] [pid 2589341] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlGbZykiRP2G8HRTVmExwAAddQ"]
[Wed Oct 22 14:02:41 2025] [martyknows.com] [error] [client 54.159.18.27:9873] [pid 2589341] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptywa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlGcZykiRP2G8HRTVmE8AAAdfg"]
[Wed Oct 22 14:03:05 2025] [martyknows.com] [error] [client 35.173.18.61:30327] [pid 2589341] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/amd_iommu_0/perf_event_mux_interval_ms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlGiZykiRP2G8HRTVmGbQAAdXY"]
[Wed Oct 22 14:03:05 2025] [martyknows.com] [error] [client 35.173.18.61:30327] [pid 2589341] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlGiZykiRP2G8HRTVmGbQAAdXY"]
[Wed Oct 22 14:04:47 2025] [martyknows.com] [error] [client 3.232.82.72:44219] [pid 2589341] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlG75ykiRP2G8HRTVmK7gAAdYk"]
[Wed Oct 22 14:05:02 2025] [martyknows.com] [error] [client 3.224.215.150:34796] [pid 2589341] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlG_pykiRP2G8HRTVmLjQAAdeg"]
[Wed Oct 22 14:05:25 2025] [martyknows.com] [error] [client 54.87.62.248:61539] [pid 2589341] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/nvme/parameters/write_queues"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlHFZykiRP2G8HRTVmMogAAdWc"]
[Wed Oct 22 14:05:25 2025] [martyknows.com] [error] [client 54.87.62.248:61539] [pid 2589341] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlHFZykiRP2G8HRTVmMogAAdWc"]
[Wed Oct 22 14:05:39 2025] [martyknows.com] [error] [client 100.29.128.75:39288] [pid 2589341] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlHI5ykiRP2G8HRTVmNcgAAdWE"]
[Wed Oct 22 14:05:54 2025] [martyknows.com] [error] [client 3.220.70.171:3303] [pid 2589341] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlHMpykiRP2G8HRTVmOLgAAdV0"]
[Wed Oct 22 14:06:15 2025] [martyknows.com] [error] [client 23.21.179.120:47854] [pid 2589341] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/sleep.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlHR5ykiRP2G8HRTVmPCAAAdY4"]
[Wed Oct 22 14:06:23 2025] [martyknows.com] [error] [client 35.174.253.85:52265] [pid 2589341] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlHT5ykiRP2G8HRTVmPXAAAdfA"]
[Wed Oct 22 14:06:41 2025] [martyknows.com] [error] [client 3.213.106.226:44737] [pid 2589341] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlHYZykiRP2G8HRTVmP_QAAdTQ"]
[Wed Oct 22 14:06:58 2025] [martyknows.com] [error] [client 52.1.106.130:48871] [pid 2589341] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev10.0/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlHcpykiRP2G8HRTVmQxwAAdZw"]
[Wed Oct 22 14:06:58 2025] [martyknows.com] [error] [client 52.1.106.130:48871] [pid 2589341] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlHcpykiRP2G8HRTVmQxwAAdZw"]
[Wed Oct 22 14:07:19 2025] [martyknows.com] [error] [client 52.21.62.139:43834] [pid 2589341] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlHh5ykiRP2G8HRTVmRsQAAdbY"]
[Wed Oct 22 14:07:42 2025] [martyknows.com] [error] [client 98.82.107.102:46655] [pid 2589341] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlHnpykiRP2G8HRTVmSwgAAdeM"]
[Wed Oct 22 14:08:38 2025] [martyknows.com] [error] [client 18.235.158.19:3231] [pid 2589341] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlH1pykiRP2G8HRTVmU-QAAdgo"]
[Wed Oct 22 14:08:55 2025] [martyknows.com] [error] [client 52.203.152.231:23048] [pid 2589341] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev10.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlH55ykiRP2G8HRTVmVlAAAdbE"]
[Wed Oct 22 14:08:55 2025] [martyknows.com] [error] [client 52.203.152.231:23048] [pid 2589341] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlH55ykiRP2G8HRTVmVlAAAdbE"]
[Wed Oct 22 14:09:42 2025] [martyknows.com] [error] [client 52.3.155.146:24545] [pid 2589341] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlIFpykiRP2G8HRTVmXngAAdb0"]
[Wed Oct 22 14:09:50 2025] [martyknows.com] [error] [client 44.215.231.15:53717] [pid 2589341] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlIHpykiRP2G8HRTVmYBQAAdgE"]
[Wed Oct 22 14:10:27 2025] [martyknows.com] [error] [client 18.215.77.19:39411] [pid 2589341] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/rtc/rtc0/name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlIQ5ykiRP2G8HRTVmZbwAAdd4"]
[Wed Oct 22 14:10:27 2025] [martyknows.com] [error] [client 18.215.77.19:39411] [pid 2589341] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlIQ5ykiRP2G8HRTVmZbwAAdd4"]
[Wed Oct 22 14:10:30 2025] [martyknows.com] [error] [client 35.168.238.50:6172] [pid 2589341] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlIRpykiRP2G8HRTVmZowAAdbg"]
[Wed Oct 22 14:11:18 2025] [martyknows.com] [error] [client 98.82.66.172:38082] [pid 2589341] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/spurious/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlIdpykiRP2G8HRTVmcKQAAddE"]
[Wed Oct 22 14:12:27 2025] [martyknows.com] [error] [client 44.214.19.8:2446] [pid 2589341] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlIu5ykiRP2G8HRTVmfmwAAdes"]
[Wed Oct 22 14:13:48 2025] [martyknows.com] [error] [client 3.212.86.97:18187] [pid 2589341] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJDJykiRP2G8HRTVmhbAAAda8"]
[Wed Oct 22 14:14:33 2025] [martyknows.com] [error] [client 34.202.88.37:46111] [pid 2589341] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJOZykiRP2G8HRTVmi1AAAdZ4"]
[Wed Oct 22 14:14:47 2025] [martyknows.com] [error] [client 107.22.208.39:23027] [pid 2589341] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/nfs-top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJR5ykiRP2G8HRTVmjywAAdYs"]
[Wed Oct 22 14:15:09 2025] [martyknows.com] [error] [client 18.232.36.1:31980] [pid 2589341] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJXZykiRP2G8HRTVmkpwAAdWM"]
[Wed Oct 22 14:15:22 2025] [martyknows.com] [error] [client 18.211.39.188:19640] [pid 2589341] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJapykiRP2G8HRTVmlOwAAdak"]
[Wed Oct 22 14:15:26 2025] [martyknows.com] [error] [client 54.156.55.147:59165] [pid 2589341] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/z"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJbpykiRP2G8HRTVmlZAAAdTA"]
[Wed Oct 22 14:15:31 2025] [martyknows.com] [error] [client 3.213.106.226:40884] [pid 2589341] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS15/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJc5ykiRP2G8HRTVmllwAAdZc"]
[Wed Oct 22 14:15:39 2025] [martyknows.com] [error] [client 44.196.118.6:55169] [pid 2589341] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJe5ykiRP2G8HRTVml4QAAdgs"]
[Wed Oct 22 14:16:26 2025] [martyknows.com] [error] [client 54.225.81.20:64218] [pid 2589341] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJqpykiRP2G8HRTVmoFgAAdcQ"]
[Wed Oct 22 14:16:36 2025] [martyknows.com] [error] [client 35.172.125.172:6572] [pid 2589341] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJtJykiRP2G8HRTVmoYgAAdbA"]
[Wed Oct 22 14:16:39 2025] [martyknows.com] [error] [client 100.29.155.89:29815] [pid 2589341] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJt5ykiRP2G8HRTVmofwAAdf0"]
[Wed Oct 22 14:16:51 2025] [martyknows.com] [error] [client 52.205.113.104:33102] [pid 2589341] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJw5ykiRP2G8HRTVmpIwAAdfI"]
[Wed Oct 22 14:16:59 2025] [martyknows.com] [error] [client 52.23.112.144:20882] [pid 2589341] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJy5ykiRP2G8HRTVmpeQAAdbU"]
[Wed Oct 22 14:17:11 2025] [martyknows.com] [error] [client 23.21.228.180:34978] [pid 2589341] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJ15ykiRP2G8HRTVmp5gAAdgk"]
[Wed Oct 22 14:17:14 2025] [martyknows.com] [error] [client 54.163.136.244:27401] [pid 2589341] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJ2pykiRP2G8HRTVmp_gAAdYI"]
[Wed Oct 22 14:17:22 2025] [martyknows.com] [error] [client 3.211.181.86:29185] [pid 2589341] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:00.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJ4pykiRP2G8HRTVmqRgAAdgg"]
[Wed Oct 22 14:17:26 2025] [martyknows.com] [error] [client 44.195.145.102:3248] [pid 2589341] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJ5pykiRP2G8HRTVmqZQAAdXc"]
[Wed Oct 22 14:17:38 2025] [martyknows.com] [error] [client 3.215.59.93:60463] [pid 2589341] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlJ8pykiRP2G8HRTVmq2wAAdUw"]
[Wed Oct 22 14:18:08 2025] [martyknows.com] [error] [client 18.207.89.138:57837] [pid 2589341] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlKEJykiRP2G8HRTVmr8gAAdcE"]
[Wed Oct 22 14:18:50 2025] [martyknows.com] [error] [client 23.21.250.48:8888] [pid 2589341] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlKOpykiRP2G8HRTVmtawAAdXU"]
[Wed Oct 22 14:19:38 2025] [martyknows.com] [error] [client 3.93.253.174:39998] [pid 2589341] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlKapykiRP2G8HRTVmubgAAdWE"]
[Wed Oct 22 14:20:06 2025] [martyknows.com] [error] [client 54.83.180.239:37249] [pid 2589341] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:131"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlKhpykiRP2G8HRTVmvgwAAdfk"]
[Wed Oct 22 14:20:09 2025] [martyknows.com] [error] [client 52.71.46.142:7162] [pid 2589341] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlKiZykiRP2G8HRTVmvpgAAdW4"]
[Wed Oct 22 14:20:18 2025] [martyknows.com] [error] [client 54.221.203.24:53362] [pid 2589341] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlKkpykiRP2G8HRTVmv8AAAdWU"]
[Wed Oct 22 14:20:22 2025] [martyknows.com] [error] [client 44.215.231.15:22463] [pid 2589341] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlKlpykiRP2G8HRTVmwEAAAdT8"]
[Wed Oct 22 14:20:30 2025] [martyknows.com] [error] [client 18.213.102.186:25026] [pid 2589341] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/proftpd/proftpd.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlKnZykiRP2G8HRTVmwUQAAdW8"]
[Wed Oct 22 14:20:30 2025] [martyknows.com] [error] [client 18.213.102.186:25026] [pid 2589341] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlKnZykiRP2G8HRTVmwUQAAdW8"]
[Wed Oct 22 14:20:50 2025] [martyknows.com] [error] [client 107.20.181.148:59162] [pid 2589341] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlKsZykiRP2G8HRTVmxHQAAdUQ"]
[Wed Oct 22 14:20:58 2025] [martyknows.com] [error] [client 18.214.138.148:15074] [pid 2589341] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlKupykiRP2G8HRTVmxYgAAdd8"]
[Wed Oct 22 14:21:41 2025] [martyknows.com] [error] [client 34.236.185.101:44525] [pid 2589341] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlK5ZykiRP2G8HRTVmzBwAAdUQ"]
[Wed Oct 22 14:21:46 2025] [martyknows.com] [error] [client 23.23.99.55:23954] [pid 2589341] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/pci_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlK6pykiRP2G8HRTVmzKgAAdWI"]
[Wed Oct 22 14:22:13 2025] [martyknows.com] [error] [client 54.235.172.108:9672] [pid 2589341] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlLBZykiRP2G8HRTVm0NgAAddM"]
[Wed Oct 22 14:22:50 2025] [martyknows.com] [error] [client 52.0.105.244:11922] [pid 2589341] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:fileloc: /sys/firmware/acpi/pm_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlLKpykiRP2G8HRTVm2FgAAdcM"]
[Wed Oct 22 14:22:50 2025] [martyknows.com] [error] [client 52.0.105.244:11922] [pid 2589341] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlLKpykiRP2G8HRTVm2FgAAdcM"]
[Wed Oct 22 14:23:06 2025] [martyknows.com] [error] [client 3.208.156.9:40420] [pid 2589341] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlLOpykiRP2G8HRTVm2xgAAdVI"]
[Wed Oct 22 14:23:25 2025] [martyknows.com] [error] [client 35.174.253.85:19233] [pid 2589341] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlLTZykiRP2G8HRTVm3kQAAdfQ"]
[Wed Oct 22 14:23:29 2025] [martyknows.com] [error] [client 44.217.177.142:12614] [pid 2589341] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/tty0/active"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlLUZykiRP2G8HRTVm3tQAAdYw"]
[Wed Oct 22 14:23:29 2025] [martyknows.com] [error] [client 44.217.177.142:12614] [pid 2589341] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlLUZykiRP2G8HRTVm3tQAAdYw"]
[Wed Oct 22 14:24:17 2025] [martyknows.com] [error] [client 23.23.104.107:41079] [pid 2589341] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlLgZykiRP2G8HRTVm5ngAAdcM"]
[Wed Oct 22 14:24:29 2025] [martyknows.com] [error] [client 44.221.37.41:16905] [pid 2589341] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlLjZykiRP2G8HRTVm57QAAdVQ"]
[Wed Oct 22 14:24:54 2025] [martyknows.com] [error] [client 44.218.170.184:2994] [pid 2589341] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:02.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlLppykiRP2G8HRTVm6dwAAdbc"]
[Wed Oct 22 14:25:13 2025] [martyknows.com] [error] [client 34.233.219.155:62871] [pid 2589341] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/sata_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlLuZykiRP2G8HRTVm7EAAAdY4"]
[Wed Oct 22 14:25:30 2025] [martyknows.com] [error] [client 18.214.238.178:3701] [pid 2589341] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:164"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlLypykiRP2G8HRTVm7zAAAddQ"]
[Wed Oct 22 14:26:02 2025] [martyknows.com] [error] [client 3.219.80.71:6159] [pid 2589341] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlL6pykiRP2G8HRTVm8-AAAde0"]
[Wed Oct 22 14:26:53 2025] [martyknows.com] [error] [client 54.159.98.248:46141] [pid 2589341] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlMHZykiRP2G8HRTVm_ewAAdg8"]
[Wed Oct 22 14:27:18 2025] [martyknows.com] [error] [client 3.225.45.252:17068] [pid 2589341] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:202"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlMNpykiRP2G8HRTVnA6QAAdYE"]
[Wed Oct 22 14:27:25 2025] [martyknows.com] [error] [client 52.7.33.248:63236] [pid 2589341] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty59/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlMPZykiRP2G8HRTVnBTwAAdb0"]
[Wed Oct 22 14:28:01 2025] [martyknows.com] [error] [client 52.205.141.124:40119] [pid 2589341] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttypf/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlMYZykiRP2G8HRTVnDGQAAde0"]
[Wed Oct 22 14:28:01 2025] [martyknows.com] [error] [client 52.205.141.124:40119] [pid 2589341] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlMYZykiRP2G8HRTVnDGQAAde0"]
[Wed Oct 22 14:28:41 2025] [martyknows.com] [error] [client 54.204.12.115:12098] [pid 2589341] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:233"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlMiZykiRP2G8HRTVnEqAAAdcI"]
[Wed Oct 22 14:29:49 2025] [martyknows.com] [error] [client 34.205.163.103:59674] [pid 2589341] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/aic94xx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlMzZykiRP2G8HRTVnHJAAAdcg"]
[Wed Oct 22 14:30:45 2025] [martyknows.com] [error] [client 3.216.86.144:56228] [pid 2589341] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlNBZykiRP2G8HRTVnJKQAAdew"]
[Wed Oct 22 14:30:53 2025] [martyknows.com] [error] [client 54.83.56.1:40026] [pid 2589341] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlNDZykiRP2G8HRTVnJfwAAddw"]
[Wed Oct 22 14:31:22 2025] [martyknows.com] [error] [client 54.225.181.161:59109] [pid 2589341] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlNKpykiRP2G8HRTVnKsgAAddU"]
[Wed Oct 22 14:31:53 2025] [martyknows.com] [error] [client 3.224.104.67:58372] [pid 2589341] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlNSZykiRP2G8HRTVnL5gAAdWw"]
[Wed Oct 22 14:32:06 2025] [martyknows.com] [error] [client 52.3.156.186:61959] [pid 2589341] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_15/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlNVpykiRP2G8HRTVnMYgAAdfU"]
[Wed Oct 22 14:32:30 2025] [martyknows.com] [error] [client 3.230.224.6:17360] [pid 2589341] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS1/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlNbZykiRP2G8HRTVnM_AAAdY8"]
[Wed Oct 22 14:32:30 2025] [martyknows.com] [error] [client 3.230.224.6:17360] [pid 2589341] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlNbZykiRP2G8HRTVnM_AAAdY8"]
[Wed Oct 22 14:33:09 2025] [martyknows.com] [error] [client 18.205.91.101:30388] [pid 2589341] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlNlZykiRP2G8HRTVnOOAAAdTE"]
[Wed Oct 22 14:33:13 2025] [martyknows.com] [error] [client 3.94.40.182:24216] [pid 2589341] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:162"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlNmZykiRP2G8HRTVnOYAAAdXQ"]
[Wed Oct 22 14:33:18 2025] [martyknows.com] [error] [client 44.217.255.167:8367] [pid 2589341] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlNnZykiRP2G8HRTVnOjQAAdY0"]
[Wed Oct 22 14:33:41 2025] [martyknows.com] [error] [client 44.194.134.53:60904] [pid 2589341] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlNtZykiRP2G8HRTVnPjAAAdd0"]
[Wed Oct 22 14:35:27 2025] [martyknows.com] [error] [client 23.21.175.228:35816] [pid 2589341] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlOH5ykiRP2G8HRTVnUVAAAdUA"]
[Wed Oct 22 14:36:12 2025] [martyknows.com] [error] [client 44.194.134.53:38446] [pid 2589341] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.9.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlOTJykiRP2G8HRTVnWZAAAddk"]
[Wed Oct 22 14:36:12 2025] [martyknows.com] [error] [client 44.194.134.53:38446] [pid 2589341] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlOTJykiRP2G8HRTVnWZAAAddk"]
[Wed Oct 22 14:36:58 2025] [martyknows.com] [error] [client 44.207.207.36:40365] [pid 2589341] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_add/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlOepykiRP2G8HRTVnYvAAAdgE"]
[Wed Oct 22 14:38:02 2025] [martyknows.com] [error] [client 3.94.199.128:59619] [pid 2589341] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/j"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlOupykiRP2G8HRTVncEgAAdf4"]
[Wed Oct 22 14:38:14 2025] [martyknows.com] [error] [client 50.16.216.166:18716] [pid 2589341] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlOxpykiRP2G8HRTVnctQAAdds"]
[Wed Oct 22 14:38:19 2025] [martyknows.com] [error] [client 34.231.77.232:27323] [pid 2589341] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlOy5ykiRP2G8HRTVnc7wAAdUk"]
[Wed Oct 22 14:38:22 2025] [martyknows.com] [error] [client 35.173.18.61:30736] [pid 2589341] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlOzpykiRP2G8HRTVndHQAAdY0"]
[Wed Oct 22 14:40:08 2025] [martyknows.com] [error] [client 44.216.172.204:43311] [pid 2589341] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlPOJykiRP2G8HRTVniUgAAdZU"]
[Wed Oct 22 14:43:15 2025] [martyknows.com] [error] [client 18.233.24.238:57146] [pid 2589341] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlP85ykiRP2G8HRTVnqSwAAdTA"]
[Wed Oct 22 14:43:43 2025] [martyknows.com] [error] [client 18.214.124.6:31816] [pid 2589341] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlQD5ykiRP2G8HRTVnr9AAAdgY"]
[Wed Oct 22 14:43:54 2025] [martyknows.com] [error] [client 18.214.124.6:34195] [pid 2589341] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlQGpykiRP2G8HRTVnsXAAAdag"]
[Wed Oct 22 14:45:15 2025] [martyknows.com] [error] [client 34.233.219.155:16728] [pid 2589341] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlQa5ykiRP2G8HRTVnvqgAAdXo"]
[Wed Oct 22 14:46:40 2025] [martyknows.com] [error] [client 3.217.82.254:50217] [pid 2589341] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlQwJykiRP2G8HRTVnytgAAdTo"]
[Wed Oct 22 14:47:42 2025] [martyknows.com] [error] [client 18.214.238.178:50447] [pid 2589341] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlQ_pykiRP2G8HRTVn1TAAAdWE"]
[Wed Oct 22 14:48:32 2025] [martyknows.com] [error] [client 54.156.248.117:28665] [pid 2589341] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev7.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlRMJykiRP2G8HRTVn2-AAAddQ"]
[Wed Oct 22 14:48:44 2025] [martyknows.com] [error] [client 3.221.222.168:14755] [pid 2589341] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlRPJykiRP2G8HRTVn3fQAAdUQ"]
[Wed Oct 22 14:48:59 2025] [martyknows.com] [error] [client 35.169.119.108:14491] [pid 2589341] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyxd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlRS5ykiRP2G8HRTVn4RQAAdaU"]
[Wed Oct 22 14:49:03 2025] [martyknows.com] [error] [client 34.196.237.236:1125] [pid 2589341] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlRT5ykiRP2G8HRTVn4gAAAdWE"]
[Wed Oct 22 14:49:23 2025] [martyknows.com] [error] [client 54.167.32.123:40937] [pid 2589341] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/bcma-pci-bridge"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlRY5ykiRP2G8HRTVn5XQAAdWo"]
[Wed Oct 22 14:49:30 2025] [martyknows.com] [error] [client 54.84.147.79:63041] [pid 2589341] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlRapykiRP2G8HRTVn5rQAAddo"]
[Wed Oct 22 14:50:19 2025] [martyknows.com] [error] [client 23.21.228.180:4266] [pid 2589341] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlRm5ykiRP2G8HRTVn7pwAAdUU"]
[Wed Oct 22 14:50:34 2025] [martyknows.com] [error] [client 3.221.244.28:2358] [pid 2589341] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlRqpykiRP2G8HRTVn8YwAAdWo"]
[Wed Oct 22 14:50:41 2025] [martyknows.com] [error] [client 44.221.37.41:55044] [pid 2589341] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlRsZykiRP2G8HRTVn80AAAdYA"]
[Wed Oct 22 14:50:54 2025] [martyknows.com] [error] [client 100.28.57.133:49496] [pid 2589341] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev1.0/pio_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlRvpykiRP2G8HRTVn9gQAAdVw"]
[Wed Oct 22 14:50:54 2025] [martyknows.com] [error] [client 100.28.57.133:49496] [pid 2589341] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlRvpykiRP2G8HRTVn9gQAAdVw"]
[Wed Oct 22 14:51:05 2025] [martyknows.com] [error] [client 52.207.47.227:18065] [pid 2589341] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlRyZykiRP2G8HRTVn-HwAAdTg"]
[Wed Oct 22 14:51:05 2025] [martyknows.com] [error] [client 52.207.47.227:18065] [pid 2589341] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlRyZykiRP2G8HRTVn-HwAAdTg"]
[Wed Oct 22 14:51:38 2025] [martyknows.com] [error] [client 184.73.195.18:64101] [pid 2589341] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyra/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlR6pykiRP2G8HRTVn_jAAAdXA"]
[Wed Oct 22 14:52:45 2025] [martyknows.com] [error] [client 54.85.7.119:56802] [pid 2589341] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlSLZykiRP2G8HRTVkCFAAAdbA"]
[Wed Oct 22 14:53:26 2025] [martyknows.com] [error] [client 3.89.176.255:49406] [pid 2589341] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyta/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlSVpykiRP2G8HRTVkEIAAAdac"]
[Wed Oct 22 14:53:37 2025] [martyknows.com] [error] [client 18.214.124.6:54927] [pid 2589341] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/system/smartd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlSYZykiRP2G8HRTVkE5QAAdfw"]
[Wed Oct 22 14:53:37 2025] [martyknows.com] [error] [client 18.214.124.6:54927] [pid 2589341] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlSYZykiRP2G8HRTVkE5QAAdfw"]
[Wed Oct 22 14:56:58 2025] [martyknows.com] [error] [client 98.84.184.80:32847] [pid 2589341] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "etc/host.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/host.conf found within ARGS:fileloc: /etc/host.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlTKpykiRP2G8HRTVkNwQAAdbs"]
[Wed Oct 22 14:57:48 2025] [martyknows.com] [error] [client 182.44.8.254:34678] [pid 2589341] apache2_util.c(271): [client 182.44.8.254] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPlTXJykiRP2G8HRTVkPmAAAdeg"]
[Wed Oct 22 14:57:53 2025] [martyknows.com] [error] [client 23.21.119.232:47774] [pid 2589341] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlTYZykiRP2G8HRTVkP1wAAdXI"]
[Wed Oct 22 14:58:02 2025] [martyknows.com] [error] [client 54.157.99.244:36666] [pid 2589341] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlTapykiRP2G8HRTVkQLQAAdfI"]
[Wed Oct 22 14:58:50 2025] [martyknows.com] [error] [client 23.23.212.212:20967] [pid 2589341] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-xenon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlTmpykiRP2G8HRTVkSIgAAdXw"]
[Wed Oct 22 14:59:01 2025] [martyknows.com] [error] [client 35.169.119.108:51949] [pid 2589341] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlTpZykiRP2G8HRTVkSigAAddg"]
[Wed Oct 22 14:59:34 2025] [martyknows.com] [error] [client 18.206.47.187:31506] [pid 2589341] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlTxpykiRP2G8HRTVkTugAAdgg"]
[Wed Oct 22 15:00:57 2025] [martyknows.com] [error] [client 3.210.223.61:35017] [pid 2589341] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlUGZykiRP2G8HRTVkW1QAAdc8"]
[Wed Oct 22 15:01:02 2025] [martyknows.com] [error] [client 3.219.81.66:62539] [pid 2589341] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlUHpykiRP2G8HRTVkXBAAAdV4"]
[Wed Oct 22 15:02:37 2025] [martyknows.com] [error] [client 52.200.142.199:20320] [pid 2589341] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlUfZykiRP2G8HRTVkazwAAdZc"]
[Wed Oct 22 15:02:57 2025] [martyknows.com] [error] [client 3.89.170.186:39068] [pid 2589341] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:202"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlUkZykiRP2G8HRTVkbtgAAdaQ"]
[Wed Oct 22 15:03:09 2025] [martyknows.com] [error] [client 3.212.205.90:16600] [pid 2589341] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlUnZykiRP2G8HRTVkcbAAAdgw"]
[Wed Oct 22 15:03:13 2025] [martyknows.com] [error] [client 98.84.200.43:11820] [pid 2589341] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlUoZykiRP2G8HRTVkcnQAAdg8"]
[Wed Oct 22 15:03:42 2025] [martyknows.com] [error] [client 34.225.243.131:51312] [pid 2589341] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/rotational"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlUvpykiRP2G8HRTVkd6AAAdbU"]
[Wed Oct 22 15:03:42 2025] [martyknows.com] [error] [client 34.225.243.131:51312] [pid 2589341] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlUvpykiRP2G8HRTVkd6AAAdbU"]
[Wed Oct 22 15:06:07 2025] [martyknows.com] [error] [client 44.196.118.6:62600] [pid 1398885] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlVT4g2Fd0W9cB2rluNyQAAJ40"]
[Wed Oct 22 15:07:46 2025] [martyknows.com] [error] [client 98.83.10.183:9185] [pid 1398885] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlVsog2Fd0W9cB2rluQKQAAJxM"]
[Wed Oct 22 15:07:59 2025] [martyknows.com] [error] [client 52.205.113.104:11244] [pid 1398885] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_set/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlVv4g2Fd0W9cB2rluQyAAAJ70"]
[Wed Oct 22 15:08:47 2025] [martyknows.com] [error] [client 18.213.240.226:3841] [pid 1398885] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:04"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlV74g2Fd0W9cB2rluS8AAAJ14"]
[Wed Oct 22 15:08:50 2025] [martyknows.com] [error] [client 23.21.148.226:31680] [pid 1398885] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fb/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlV8og2Fd0W9cB2rluTEwAAJ70"]
[Wed Oct 22 15:09:10 2025] [martyknows.com] [error] [client 100.28.49.152:25605] [pid 1398885] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools/vgauth/schemas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlWBog2Fd0W9cB2rluTyQAAJ4g"]
[Wed Oct 22 15:09:27 2025] [martyknows.com] [error] [client 44.216.172.204:30895] [pid 1398885] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlWF4g2Fd0W9cB2rluUdAAAJ64"]
[Wed Oct 22 15:09:35 2025] [martyknows.com] [error] [client 23.23.214.190:7494] [pid 1398885] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlWH4g2Fd0W9cB2rluUugAAJ1s"]
[Wed Oct 22 15:10:06 2025] [martyknows.com] [error] [client 44.212.131.50:64109] [pid 1398885] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlWPog2Fd0W9cB2rluV9AAAJ9w"]
[Wed Oct 22 15:10:27 2025] [martyknows.com] [error] [client 18.214.238.178:44508] [pid 1398885] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/pata_serverworks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlWU4g2Fd0W9cB2rluWvwAAJ3U"]
[Wed Oct 22 15:11:16 2025] [martyknows.com] [error] [client 18.207.79.144:58496] [pid 1398885] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlWhIg2Fd0W9cB2rluY4AAAJ5o"]
[Wed Oct 22 15:11:38 2025] [martyknows.com] [error] [client 3.89.176.255:23091] [pid 1398885] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:03.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlWmog2Fd0W9cB2rluZrQAAJ2s"]
[Wed Oct 22 15:11:43 2025] [martyknows.com] [error] [client 52.54.95.127:24439] [pid 1398885] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlWn4g2Fd0W9cB2rluZ5AAAJ38"]
[Wed Oct 22 15:11:51 2025] [martyknows.com] [error] [client 54.197.178.107:10500] [pid 1398885] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlWp4g2Fd0W9cB2rluaKQAAJ5c"]
[Wed Oct 22 15:11:54 2025] [martyknows.com] [error] [client 3.93.98.99:57754] [pid 1398885] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlWqog2Fd0W9cB2rluaRQAAJ6E"]
[Wed Oct 22 15:12:00 2025] [martyknows.com] [error] [client 44.215.235.20:39041] [pid 1398885] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:01.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlWsIg2Fd0W9cB2rluaeAAAJ5k"]
[Wed Oct 22 15:12:26 2025] [martyknows.com] [error] [client 50.16.72.185:49533] [pid 1398885] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlWyog2Fd0W9cB2rlubhAAAJ1Q"]
[Wed Oct 22 15:13:18 2025] [martyknows.com] [error] [client 52.21.62.139:61944] [pid 1398885] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlW_og2Fd0W9cB2rludagAAJys"]
[Wed Oct 22 15:13:52 2025] [martyknows.com] [error] [client 107.20.25.33:4968] [pid 1398885] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/clocksource/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlXIIg2Fd0W9cB2rlueqwAAJ2w"]
[Wed Oct 22 15:13:52 2025] [martyknows.com] [error] [client 107.20.25.33:4968] [pid 1398885] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlXIIg2Fd0W9cB2rlueqwAAJ2w"]
[Wed Oct 22 15:14:26 2025] [martyknows.com] [error] [client 44.206.65.8:3657] [pid 1398885] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_ite/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlXQog2Fd0W9cB2rlugAwAAJ-A"]
[Wed Oct 22 15:14:26 2025] [martyknows.com] [error] [client 44.206.65.8:3657] [pid 1398885] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ite"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlXQog2Fd0W9cB2rlugAwAAJ-A"]
[Wed Oct 22 15:14:28 2025] [martyknows.com] [error] [client 18.233.24.238:45211] [pid 1398885] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlXRIg2Fd0W9cB2rlugGwAAJ-k"]
[Wed Oct 22 15:14:38 2025] [martyknows.com] [error] [client 52.71.216.196:5675] [pid 1398885] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlXTog2Fd0W9cB2rlugeQAAJzY"]
[Wed Oct 22 15:15:11 2025] [martyknows.com] [error] [client 3.94.199.128:56138] [pid 1398885] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:14.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlXb4g2Fd0W9cB2rluhpAAAJ8w"]
[Wed Oct 22 15:15:22 2025] [martyknows.com] [error] [client 50.16.72.185:19596] [pid 1398885] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlXeog2Fd0W9cB2rluiBQAAJyg"]
[Wed Oct 22 15:17:23 2025] [martyknows.com] [error] [client 23.21.250.48:10795] [pid 1398885] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlX84g2Fd0W9cB2rlumbQAAJzc"]
[Wed Oct 22 15:17:55 2025] [martyknows.com] [error] [client 18.208.11.93:24482] [pid 1398885] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlYE4g2Fd0W9cB2rlunjQAAJ3I"]
[Wed Oct 22 15:20:31 2025] [martyknows.com] [error] [client 54.88.84.219:4259] [pid 1398885] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/usb1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlYr4g2Fd0W9cB2rlusOgAAJ4c"]
[Wed Oct 22 15:20:54 2025] [martyknows.com] [error] [client 23.21.175.228:23483] [pid 1398885] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlYxog2Fd0W9cB2rlusXQAAJ9Q"]
[Wed Oct 22 15:21:03 2025] [martyknows.com] [error] [client 23.23.214.190:4062] [pid 1398885] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlYz4g2Fd0W9cB2rluscAAAJzQ"]
[Wed Oct 22 15:21:11 2025] [martyknows.com] [error] [client 3.220.148.166:1769] [pid 1398885] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /usr/local/php81/var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlY14g2Fd0W9cB2rluspAAAJyI"]
[Wed Oct 22 15:21:22 2025] [martyknows.com] [error] [client 50.16.248.61:12624] [pid 1398885] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlY4og2Fd0W9cB2rlutDQAAJ54"]
[Wed Oct 22 15:21:26 2025] [martyknows.com] [error] [client 54.197.114.76:25035] [pid 1398885] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/ibs_op/perf_event_mux_interval_ms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlY5og2Fd0W9cB2rlutMAAAJ-Y"]
[Wed Oct 22 15:21:26 2025] [martyknows.com] [error] [client 54.197.114.76:25035] [pid 1398885] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlY5og2Fd0W9cB2rlutMAAAJ-Y"]
[Wed Oct 22 15:21:29 2025] [martyknows.com] [error] [client 184.73.239.35:6967] [pid 1398885] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/network-online.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlY6Yg2Fd0W9cB2rlutWwAAJ8w"]
[Wed Oct 22 15:21:46 2025] [martyknows.com] [error] [client 44.206.65.8:55851] [pid 1398885] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlY-og2Fd0W9cB2rlut4gAAJ0o"]
[Wed Oct 22 15:22:03 2025] [martyknows.com] [error] [client 54.152.163.42:19678] [pid 1398885] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlZC4g2Fd0W9cB2rluubwAAJxw"]
[Wed Oct 22 15:22:14 2025] [martyknows.com] [error] [client 52.3.155.146:41356] [pid 1398885] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlZFYg2Fd0W9cB2rluuyAAAJ9U"]
[Wed Oct 22 15:22:18 2025] [martyknows.com] [error] [client 100.28.57.133:27096] [pid 1398885] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlZGog2Fd0W9cB2rluu_gAAJ1I"]
[Wed Oct 22 15:22:34 2025] [martyknows.com] [error] [client 52.204.89.12:26540] [pid 1398885] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlZKog2Fd0W9cB2rluvpgAAJ0Q"]
[Wed Oct 22 15:22:54 2025] [martyknows.com] [error] [client 44.221.105.234:12195] [pid 1398885] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:168"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlZPog2Fd0W9cB2rluwaAAAJy4"]
[Wed Oct 22 15:22:58 2025] [martyknows.com] [error] [client 3.210.29.96:50044] [pid 1398885] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlZQog2Fd0W9cB2rluwkQAAJ7k"]
[Wed Oct 22 15:23:09 2025] [martyknows.com] [error] [client 3.213.85.234:53907] [pid 1398885] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlZTYg2Fd0W9cB2rluxAQAAJ7U"]
[Wed Oct 22 15:23:41 2025] [martyknows.com] [error] [client 98.84.60.17:65356] [pid 1398885] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlZbYg2Fd0W9cB2rluyMAAAJ6o"]
[Wed Oct 22 15:23:45 2025] [martyknows.com] [error] [client 3.221.244.28:40072] [pid 1398885] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlZcYg2Fd0W9cB2rluyWAAAJ2c"]
[Wed Oct 22 15:24:13 2025] [martyknows.com] [error] [client 18.213.240.226:20468] [pid 1398885] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlZjYg2Fd0W9cB2rluzgwAAJ2U"]
[Wed Oct 22 15:24:37 2025] [martyknows.com] [error] [client 23.23.180.225:32572] [pid 1398885] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlZpYg2Fd0W9cB2rlu0UAAAJ6I"]
[Wed Oct 22 15:24:54 2025] [martyknows.com] [error] [client 3.213.85.234:46479] [pid 1398885] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlZtog2Fd0W9cB2rlu04AAAJ3I"]
[Wed Oct 22 15:25:54 2025] [martyknows.com] [error] [client 3.219.81.66:36758] [pid 1398885] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlZ8og2Fd0W9cB2rlu2nAAAJ84"]
[Wed Oct 22 15:26:26 2025] [martyknows.com] [error] [client 52.45.15.233:8986] [pid 1398885] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttypd/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlaEog2Fd0W9cB2rlu3iQAAJ4c"]
[Wed Oct 22 15:26:26 2025] [martyknows.com] [error] [client 52.45.15.233:8986] [pid 1398885] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlaEog2Fd0W9cB2rlu3iQAAJ4c"]
[Wed Oct 22 15:26:42 2025] [martyknows.com] [error] [client 54.147.238.89:13402] [pid 1398885] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:161"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlaIog2Fd0W9cB2rlu4eQAAJ5M"]
[Wed Oct 22 15:26:45 2025] [martyknows.com] [error] [client 54.84.102.81:53298] [pid 1398885] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:220"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlaJYg2Fd0W9cB2rlu4oQAAJ2Q"]
[Wed Oct 22 15:26:57 2025] [martyknows.com] [error] [client 34.224.132.215:34169] [pid 1398885] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/console/active"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlaMYg2Fd0W9cB2rlu5QwAAJyk"]
[Wed Oct 22 15:26:57 2025] [martyknows.com] [error] [client 34.224.132.215:34169] [pid 1398885] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlaMYg2Fd0W9cB2rlu5QwAAJyk"]
[Wed Oct 22 15:27:13 2025] [martyknows.com] [error] [client 54.85.126.86:60832] [pid 1398885] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/3w-9xxx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlaQYg2Fd0W9cB2rlu53QAAJ9w"]
[Wed Oct 22 15:27:41 2025] [martyknows.com] [error] [client 54.157.99.244:42208] [pid 1398885] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:220"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlaXYg2Fd0W9cB2rlu6gQAAJ0c"]
[Wed Oct 22 15:27:53 2025] [martyknows.com] [error] [client 52.204.174.139:2931] [pid 1398885] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlaaYg2Fd0W9cB2rlu6uwAAJ2I"]
[Wed Oct 22 15:28:13 2025] [martyknows.com] [error] [client 34.225.24.180:33528] [pid 1398885] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlafYg2Fd0W9cB2rlu7fAAAJ9A"]
[Wed Oct 22 15:29:01 2025] [martyknows.com] [error] [client 52.200.93.170:39735] [pid 1398885] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:144"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlarYg2Fd0W9cB2rlu9awAAJ8o"]
[Wed Oct 22 15:29:21 2025] [martyknows.com] [error] [client 54.204.12.115:36643] [pid 1398885] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlawYg2Fd0W9cB2rlu-PQAAJxk"]
[Wed Oct 22 15:29:46 2025] [martyknows.com] [error] [client 3.220.148.166:45464] [pid 1398885] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPla2og2Fd0W9cB2rlu_PwAAJx4"]
[Wed Oct 22 15:30:34 2025] [martyknows.com] [error] [client 35.171.117.160:53736] [pid 1398885] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlbCog2Fd0W9cB2rlvBRQAAJ90"]
[Wed Oct 22 15:30:53 2025] [martyknows.com] [error] [client 3.224.104.67:60190] [pid 1398885] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlbHYg2Fd0W9cB2rlvCEQAAJz4"]
[Wed Oct 22 15:31:09 2025] [martyknows.com] [error] [client 44.223.193.255:7567] [pid 1398885] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlbLYg2Fd0W9cB2rlvCtwAAJ7U"]
[Wed Oct 22 15:31:13 2025] [martyknows.com] [error] [client 54.159.18.27:59845] [pid 1398885] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlbMYg2Fd0W9cB2rlvC2QAAJ80"]
[Wed Oct 22 15:31:37 2025] [martyknows.com] [error] [client 50.19.221.48:10039] [pid 1398885] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/nomerges"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlbSYg2Fd0W9cB2rlvD1AAAJ44"]
[Wed Oct 22 15:31:37 2025] [martyknows.com] [error] [client 50.19.221.48:10039] [pid 1398885] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlbSYg2Fd0W9cB2rlvD1AAAJ44"]
[Wed Oct 22 15:31:41 2025] [martyknows.com] [error] [client 52.71.203.206:60296] [pid 1398885] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlbTYg2Fd0W9cB2rlvD-gAAJ6I"]
[Wed Oct 22 15:32:13 2025] [martyknows.com] [error] [client 184.72.84.154:43285] [pid 1398885] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlbbYg2Fd0W9cB2rlvFKgAAJyM"]
[Wed Oct 22 15:33:17 2025] [martyknows.com] [error] [client 34.231.45.47:49632] [pid 1398885] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlbrYg2Fd0W9cB2rlvIKgAAJ0A"]
[Wed Oct 22 15:33:29 2025] [martyknows.com] [error] [client 54.210.155.69:20430] [pid 1398885] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlbuYg2Fd0W9cB2rlvIrAAAJ24"]
[Wed Oct 22 15:34:25 2025] [martyknows.com] [error] [client 44.205.120.22:2080] [pid 1398885] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/write_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlb8Yg2Fd0W9cB2rlvKvgAAJ7c"]
[Wed Oct 22 15:34:25 2025] [martyknows.com] [error] [client 44.205.120.22:2080] [pid 1398885] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlb8Yg2Fd0W9cB2rlvKvgAAJ7c"]
[Wed Oct 22 15:34:29 2025] [martyknows.com] [error] [client 18.233.24.238:43073] [pid 1398885] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlb9Yg2Fd0W9cB2rlvK4QAAJ7U"]
[Wed Oct 22 15:35:58 2025] [martyknows.com] [error] [client 34.225.243.131:13327] [pid 1398885] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/amd_iommu_1/events/smi_recv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlcTog2Fd0W9cB2rlvOEgAAJ9k"]
[Wed Oct 22 15:35:58 2025] [martyknows.com] [error] [client 34.225.243.131:13327] [pid 1398885] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlcTog2Fd0W9cB2rlvOEgAAJ9k"]
[Wed Oct 22 15:36:58 2025] [martyknows.com] [error] [client 18.233.24.238:48740] [pid 1398885] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlciog2Fd0W9cB2rlvQYAAAJxc"]
[Wed Oct 22 15:37:18 2025] [martyknows.com] [error] [client 3.212.205.90:44019] [pid 1398885] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev7.0/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlcnog2Fd0W9cB2rlvRhQAAJyA"]
[Wed Oct 22 15:37:18 2025] [martyknows.com] [error] [client 3.212.205.90:44019] [pid 1398885] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlcnog2Fd0W9cB2rlvRhQAAJyA"]
[Wed Oct 22 15:37:35 2025] [martyknows.com] [error] [client 184.72.95.195:40720] [pid 1398885] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.11.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlcr4g2Fd0W9cB2rlvSVQAAJ-Q"]
[Wed Oct 22 15:37:35 2025] [martyknows.com] [error] [client 184.72.95.195:40720] [pid 1398885] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlcr4g2Fd0W9cB2rlvSVQAAJ-Q"]
[Wed Oct 22 15:37:55 2025] [martyknows.com] [error] [client 44.218.6.93:29463] [pid 1398885] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlcw4g2Fd0W9cB2rlvTIAAAJ3E"]
[Wed Oct 22 15:38:14 2025] [martyknows.com] [error] [client 52.45.194.165:8832] [pid 1398885] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/writeback/affinity_strict"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlc1og2Fd0W9cB2rlvTyQAAJ7o"]
[Wed Oct 22 15:38:14 2025] [martyknows.com] [error] [client 52.45.194.165:8832] [pid 1398885] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlc1og2Fd0W9cB2rlvTyQAAJ7o"]
[Wed Oct 22 15:38:33 2025] [martyknows.com] [error] [client 54.87.95.7:2881] [pid 1398885] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlc6Yg2Fd0W9cB2rlvVDQAAJ7k"]
[Wed Oct 22 15:39:31 2025] [martyknows.com] [error] [client 3.89.176.255:59904] [pid 1398885] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:255"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPldI4g2Fd0W9cB2rlvXJgAAJzk"]
[Wed Oct 22 15:39:44 2025] [martyknows.com] [error] [client 54.84.250.51:22677] [pid 1398885] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPldMIg2Fd0W9cB2rlvXlwAAJ9Y"]
[Wed Oct 22 15:40:24 2025] [martyknows.com] [error] [client 52.4.238.8:14682] [pid 1398885] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPldWIg2Fd0W9cB2rlvY8gAAJ78"]
[Wed Oct 22 15:40:39 2025] [martyknows.com] [error] [client 44.214.19.8:44131] [pid 1398885] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/ibs_op/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPldZ4g2Fd0W9cB2rlvZfgAAJyM"]
[Wed Oct 22 15:40:39 2025] [martyknows.com] [error] [client 44.214.19.8:44131] [pid 1398885] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPldZ4g2Fd0W9cB2rlvZfgAAJyM"]
[Wed Oct 22 15:40:43 2025] [martyknows.com] [error] [client 52.3.102.51:34308] [pid 1398885] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/ibs_fetch/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlda4g2Fd0W9cB2rlvZwQAAJ64"]
[Wed Oct 22 15:40:43 2025] [martyknows.com] [error] [client 52.3.102.51:34308] [pid 1398885] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlda4g2Fd0W9cB2rlvZwQAAJ64"]
[Wed Oct 22 15:41:50 2025] [martyknows.com] [error] [client 35.173.38.202:57552] [pid 1398885] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPldrog2Fd0W9cB2rlvdMQAAJ4s"]
[Wed Oct 22 15:41:54 2025] [martyknows.com] [error] [client 54.152.163.42:11115] [pid 1398885] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPldsog2Fd0W9cB2rlvdbwAAJxE"]
[Wed Oct 22 15:41:59 2025] [martyknows.com] [error] [client 107.20.224.184:31832] [pid 1398885] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPldt4g2Fd0W9cB2rlvdnQAAJx8"]
[Wed Oct 22 15:42:17 2025] [martyknows.com] [error] [client 100.28.118.16:18328] [pid 1398885] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPldyYg2Fd0W9cB2rlveiQAAJzw"]
[Wed Oct 22 15:42:42 2025] [martyknows.com] [error] [client 50.17.193.48:14322] [pid 1398885] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev17.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPld4og2Fd0W9cB2rlvfwgAAJ50"]
[Wed Oct 22 15:42:47 2025] [martyknows.com] [error] [client 54.159.98.248:18833] [pid 1398885] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybe/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPld54g2Fd0W9cB2rlvgCgAAJ88"]
[Wed Oct 22 15:44:57 2025] [martyknows.com] [error] [client 3.215.59.93:25057] [pid 1398885] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPleaYg2Fd0W9cB2rlvl-wAAJ6g"]
[Wed Oct 22 15:45:50 2025] [martyknows.com] [error] [client 23.23.213.182:19607] [pid 1398885] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev5.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlenog2Fd0W9cB2rlvn0AAAJ3c"]
[Wed Oct 22 15:46:06 2025] [martyknows.com] [error] [client 23.22.59.87:55340] [pid 1398885] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlerog2Fd0W9cB2rlvokQAAJ1M"]
[Wed Oct 22 15:47:10 2025] [martyknows.com] [error] [client 107.23.62.75:42863] [pid 1398885] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:path: /etc/update-manager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPle7og2Fd0W9cB2rlvq6QAAJ50"]
[Wed Oct 22 15:48:47 2025] [martyknows.com] [error] [client 98.83.178.66:19729] [pid 1398885] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlfTog2Fd0W9cB2rlvupgAAJ8U"]
[Wed Oct 22 15:49:07 2025] [martyknows.com] [error] [client 52.44.174.136:55952] [pid 1398885] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/ghostscript" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ghostscript found within ARGS:path: /etc/ghostscript"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlfY4g2Fd0W9cB2rlvvYwAAJ5A"]
[Wed Oct 22 15:49:31 2025] [martyknows.com] [error] [client 34.196.6.199:57125] [pid 1398885] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "etc/manpath.config" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/manpath.config found within ARGS:fileloc: /etc/manpath.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlfe4g2Fd0W9cB2rlvwWAAAJ8M"]
[Wed Oct 22 15:53:03 2025] [martyknows.com] [error] [client 50.19.102.70:34424] [pid 1398885] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlgT4g2Fd0W9cB2rlv40QAAJ9A"]
[Wed Oct 22 15:53:49 2025] [martyknows.com] [error] [client 98.84.200.43:58373] [pid 1398885] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlgfYg2Fd0W9cB2rlv6RwAAJ1A"]
[Wed Oct 22 15:53:58 2025] [martyknows.com] [error] [client 52.202.233.37:28383] [pid 1398885] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ahci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlghog2Fd0W9cB2rlv6iAAAJ3s"]
[Wed Oct 22 15:54:14 2025] [martyknows.com] [error] [client 34.236.41.241:11360] [pid 1398885] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev9.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlglog2Fd0W9cB2rlv7NAAAJ7E"]
[Wed Oct 22 15:54:17 2025] [martyknows.com] [error] [client 52.2.191.202:16813] [pid 1398885] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlgmYg2Fd0W9cB2rlv7WAAAJz8"]
[Wed Oct 22 15:54:30 2025] [martyknows.com] [error] [client 34.194.14.255:37286] [pid 1398885] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-tracing.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlgpog2Fd0W9cB2rlv8CgAAJ-Q"]
[Wed Oct 22 15:54:42 2025] [martyknows.com] [error] [client 35.172.125.172:15178] [pid 1398885] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlgsog2Fd0W9cB2rlv88QAAJy4"]
[Wed Oct 22 15:54:46 2025] [martyknows.com] [error] [client 3.221.244.28:45819] [pid 1398885] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlgtog2Fd0W9cB2rlv9IwAAJ8A"]
[Wed Oct 22 15:55:22 2025] [martyknows.com] [error] [client 3.222.85.38:19378] [pid 1398885] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlg2og2Fd0W9cB2rlv-yAAAJ8c"]
[Wed Oct 22 15:55:25 2025] [martyknows.com] [error] [client 54.152.163.42:26456] [pid 1398885] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS10/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlg3Yg2Fd0W9cB2rlv-3gAAJ9g"]
[Wed Oct 22 15:55:45 2025] [martyknows.com] [error] [client 54.83.56.1:16885] [pid 1398885] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlg8Yg2Fd0W9cB2rlv_lwAAJ6Q"]
[Wed Oct 22 15:55:53 2025] [martyknows.com] [error] [client 3.213.106.226:50278] [pid 1398885] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlg-Yg2Fd0W9cB2rlv_1gAAJ3s"]
[Wed Oct 22 15:56:13 2025] [martyknows.com] [error] [client 23.22.105.143:54420] [pid 1398885] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/local-bottom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhDYg2Fd0W9cB2rlsBJQAAJ8o"]
[Wed Oct 22 15:56:26 2025] [martyknows.com] [error] [client 34.196.114.170:56321] [pid 1398885] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/sys-kernel-config.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhGog2Fd0W9cB2rlsB1QAAJ-c"]
[Wed Oct 22 15:56:38 2025] [martyknows.com] [error] [client 3.81.253.213:44298] [pid 1398885] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhJog2Fd0W9cB2rlsCNAAAJ7U"]
[Wed Oct 22 15:56:45 2025] [martyknows.com] [error] [client 54.204.62.163:53371] [pid 1398885] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhLYg2Fd0W9cB2rlsCeAAAJ84"]
[Wed Oct 22 15:56:57 2025] [martyknows.com] [error] [client 3.210.114.189:2323] [pid 1398885] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhOYg2Fd0W9cB2rlsDEwAAJ5g"]
[Wed Oct 22 15:57:33 2025] [martyknows.com] [error] [client 100.28.133.214:3900] [pid 1398885] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhXYg2Fd0W9cB2rlsEdwAAJ14"]
[Wed Oct 22 15:57:46 2025] [martyknows.com] [error] [client 3.81.253.213:57838] [pid 1398885] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhaog2Fd0W9cB2rlsE-wAAJ4M"]
[Wed Oct 22 15:57:50 2025] [martyknows.com] [error] [client 44.193.102.198:31923] [pid 1398885] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhbog2Fd0W9cB2rlsFKAAAJys"]
[Wed Oct 22 15:58:02 2025] [martyknows.com] [error] [client 54.91.122.193:55875] [pid 1398885] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/zone_append_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlheog2Fd0W9cB2rlsFfAAAJ7U"]
[Wed Oct 22 15:58:02 2025] [martyknows.com] [error] [client 54.91.122.193:55875] [pid 1398885] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlheog2Fd0W9cB2rlsFfAAAJ7U"]
[Wed Oct 22 15:58:05 2025] [martyknows.com] [error] [client 98.82.63.147:20720] [pid 1398885] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/iavf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhfYg2Fd0W9cB2rlsFfwAAJ9A"]
[Wed Oct 22 15:58:21 2025] [martyknows.com] [error] [client 54.147.80.137:15504] [pid 1398885] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhjYg2Fd0W9cB2rlsFnAAAJ4o"]
[Wed Oct 22 15:58:38 2025] [martyknows.com] [error] [client 3.218.35.239:25783] [pid 1398885] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhnog2Fd0W9cB2rlsFvQAAJ3E"]
[Wed Oct 22 15:58:46 2025] [martyknows.com] [error] [client 35.173.38.202:22906] [pid 1398885] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhpog2Fd0W9cB2rlsF5wAAJ2E"]
[Wed Oct 22 15:59:05 2025] [martyknows.com] [error] [client 34.196.237.236:34930] [pid 1398885] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhuYg2Fd0W9cB2rlsG2wAAJyw"]
[Wed Oct 22 15:59:25 2025] [martyknows.com] [error] [client 23.21.227.240:24000] [pid 1398885] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlhzYg2Fd0W9cB2rlsHrAAAJ5M"]
[Wed Oct 22 16:00:06 2025] [martyknows.com] [error] [client 3.217.171.106:25141] [pid 1398885] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlh9og2Fd0W9cB2rlsJIwAAJ4k"]
[Wed Oct 22 16:00:37 2025] [martyknows.com] [error] [client 44.206.65.8:61939] [pid 1398885] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/tty0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPliFYg2Fd0W9cB2rlsKGQAAJ7A"]
[Wed Oct 22 16:00:37 2025] [martyknows.com] [error] [client 44.206.65.8:61939] [pid 1398885] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPliFYg2Fd0W9cB2rlsKGQAAJ7A"]
[Wed Oct 22 16:01:10 2025] [martyknows.com] [error] [client 44.217.255.167:52231] [pid 1398885] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPliNog2Fd0W9cB2rlsLjwAAJy4"]
[Wed Oct 22 16:01:14 2025] [martyknows.com] [error] [client 54.147.238.89:46621] [pid 1398885] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPliOog2Fd0W9cB2rlsLqwAAJzE"]
[Wed Oct 22 16:01:34 2025] [martyknows.com] [error] [client 23.21.119.232:31143] [pid 1398885] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPliTog2Fd0W9cB2rlsMdQAAJ8E"]
[Wed Oct 22 16:01:39 2025] [martyknows.com] [error] [client 23.21.228.180:60652] [pid 1398885] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPliU4g2Fd0W9cB2rlsMkAAAJ9s"]
[Wed Oct 22 16:02:09 2025] [martyknows.com] [error] [client 52.6.5.24:40579] [pid 1398885] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlicYg2Fd0W9cB2rlsNPAAAJ74"]
[Wed Oct 22 16:03:05 2025] [martyknows.com] [error] [client 52.4.238.8:46252] [pid 1398885] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPliqYg2Fd0W9cB2rlsPIgAAJ2o"]
[Wed Oct 22 16:03:25 2025] [martyknows.com] [error] [client 3.209.174.110:11896] [pid 1398885] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlivYg2Fd0W9cB2rlsPsgAAJ7g"]
[Wed Oct 22 16:03:57 2025] [martyknows.com] [error] [client 54.225.81.20:19748] [pid 1398885] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:153"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPli3Yg2Fd0W9cB2rlsQJwAAJ5o"]
[Wed Oct 22 16:04:46 2025] [martyknows.com] [error] [client 44.195.145.102:30502] [pid 1398885] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPljDog2Fd0W9cB2rlsSHwAAJ9U"]
[Wed Oct 22 16:04:53 2025] [martyknows.com] [error] [client 54.83.56.1:1475] [pid 1398885] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty23/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPljFYg2Fd0W9cB2rlsSaQAAJ4k"]
[Wed Oct 22 16:05:41 2025] [martyknows.com] [error] [client 50.16.248.61:23994] [pid 1398885] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:03.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPljRYg2Fd0W9cB2rlsTtwAAJ9g"]
[Wed Oct 22 16:08:05 2025] [martyknows.com] [error] [client 44.209.35.147:38012] [pid 1398885] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/open-vm-tools.service.requires"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlj1Yg2Fd0W9cB2rlsZGwAAJ4E"]
[Wed Oct 22 16:08:13 2025] [martyknows.com] [error] [client 52.0.41.164:48279] [pid 1398885] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlj3Yg2Fd0W9cB2rlsZYQAAJ0o"]
[Wed Oct 22 16:08:21 2025] [martyknows.com] [error] [client 34.234.200.207:28137] [pid 1398885] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlj5Yg2Fd0W9cB2rlsZ1gAAJ9w"]
[Wed Oct 22 16:08:55 2025] [martyknows.com] [error] [client 23.21.228.180:31139] [pid 1398885] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/usb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlkB4g2Fd0W9cB2rlsbXgAAJ2Y"]
[Wed Oct 22 16:09:19 2025] [martyknows.com] [error] [client 52.201.155.215:65435] [pid 1398885] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlkH4g2Fd0W9cB2rlscbwAAJ6g"]
[Wed Oct 22 16:09:38 2025] [martyknows.com] [error] [client 34.233.219.155:23547] [pid 1398885] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlkMog2Fd0W9cB2rlsdbgAAJxI"]
[Wed Oct 22 16:09:45 2025] [martyknows.com] [error] [client 35.171.141.42:25112] [pid 1398885] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/usb-storage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlkOYg2Fd0W9cB2rlsdwAAAJ-c"]
[Wed Oct 22 16:10:42 2025] [martyknows.com] [error] [client 54.89.90.224:63539] [pid 1398885] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlkcog2Fd0W9cB2rlsgHQAAJ6c"]
[Wed Oct 22 16:10:43 2025] [martyknows.com] [error] [client 18.233.24.238:19340] [pid 1398885] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlkc4g2Fd0W9cB2rlsgIgAAJxI"]
[Wed Oct 22 16:11:31 2025] [martyknows.com] [error] [client 52.45.92.83:23475] [pid 1398885] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/iosf_mbi_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlko4g2Fd0W9cB2rlsixwAAJyg"]
[Wed Oct 22 16:11:39 2025] [martyknows.com] [error] [client 23.22.105.143:1163] [pid 1398885] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/usb4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlkq4g2Fd0W9cB2rlsi8wAAJ4Y"]
[Wed Oct 22 16:11:55 2025] [martyknows.com] [error] [client 54.152.163.42:33723] [pid 1398885] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyaf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlku4g2Fd0W9cB2rlsjJgAAJ5Q"]
[Wed Oct 22 16:12:14 2025] [martyknows.com] [error] [client 44.221.180.179:33168] [pid 1398885] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlkzog2Fd0W9cB2rlsjbAAAJ5E"]
[Wed Oct 22 16:13:02 2025] [martyknows.com] [error] [client 52.45.194.165:60243] [pid 1398885] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/eth1/queues/rx-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlk_og2Fd0W9cB2rlslhQAAJxo"]
[Wed Oct 22 16:13:31 2025] [martyknows.com] [error] [client 3.218.35.239:57497] [pid 1398885] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPllG4g2Fd0W9cB2rlsm9gAAJx8"]
[Wed Oct 22 16:13:55 2025] [martyknows.com] [error] [client 23.21.227.240:11762] [pid 1398885] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPllM4g2Fd0W9cB2rlsoRAAAJ-g"]
[Wed Oct 22 16:14:03 2025] [martyknows.com] [error] [client 100.29.107.38:9135] [pid 1398885] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPllO4g2Fd0W9cB2rlsokQAAJ8M"]
[Wed Oct 22 16:15:00 2025] [martyknows.com] [error] [client 52.200.93.170:36703] [pid 1398885] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vtconsole/vtcon0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlldIg2Fd0W9cB2rlsq1AAAJ3Y"]
[Wed Oct 22 16:15:06 2025] [martyknows.com] [error] [client 3.221.244.28:22560] [pid 1398885] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlleog2Fd0W9cB2rlsrKAAAJ50"]
[Wed Oct 22 16:15:22 2025] [martyknows.com] [error] [client 3.93.253.174:44935] [pid 1398885] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlliog2Fd0W9cB2rlsr0QAAJxI"]
[Wed Oct 22 16:16:22 2025] [martyknows.com] [error] [client 54.197.178.107:25609] [pid 1398885] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/arcmsr/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPllxog2Fd0W9cB2rlsumAAAJ60"]
[Wed Oct 22 16:16:22 2025] [martyknows.com] [error] [client 54.197.178.107:25609] [pid 1398885] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPllxog2Fd0W9cB2rlsumAAAJ60"]
[Wed Oct 22 16:16:51 2025] [martyknows.com] [error] [client 98.82.63.147:26984] [pid 1398885] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_2/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPll44g2Fd0W9cB2rlswEwAAJ9Y"]
[Wed Oct 22 16:17:14 2025] [martyknows.com] [error] [client 54.84.161.62:6418] [pid 1398885] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPll-og2Fd0W9cB2rlsw7QAAJ7I"]
[Wed Oct 22 16:17:48 2025] [martyknows.com] [error] [client 18.204.89.56:2905] [pid 1398885] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlmHIg2Fd0W9cB2rlsx8wAAJ4Y"]
[Wed Oct 22 16:18:04 2025] [martyknows.com] [error] [client 54.156.248.117:28880] [pid 1398885] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlmLIg2Fd0W9cB2rlsyEgAAJ5o"]
[Wed Oct 22 16:18:26 2025] [martyknows.com] [error] [client 34.226.89.140:62394] [pid 1398885] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS8/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlmQog2Fd0W9cB2rlsycQAAJ58"]
[Wed Oct 22 16:18:26 2025] [martyknows.com] [error] [client 34.226.89.140:62394] [pid 1398885] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlmQog2Fd0W9cB2rlsycQAAJ58"]
[Wed Oct 22 16:18:38 2025] [martyknows.com] [error] [client 52.3.102.51:1547] [pid 1398885] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlmTog2Fd0W9cB2rlsylgAAJ68"]
[Wed Oct 22 16:19:03 2025] [martyknows.com] [error] [client 98.82.214.73:47667] [pid 1398885] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlmZ4g2Fd0W9cB2rlsy4wAAJ2A"]
[Wed Oct 22 16:19:54 2025] [martyknows.com] [error] [client 23.23.213.182:2808] [pid 1398885] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd5/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlmmog2Fd0W9cB2rls20AAAJ1I"]
[Wed Oct 22 16:19:54 2025] [martyknows.com] [error] [client 23.23.213.182:2808] [pid 1398885] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlmmog2Fd0W9cB2rls20AAAJ1I"]
[Wed Oct 22 16:19:58 2025] [martyknows.com] [error] [client 44.223.232.55:25146] [pid 1398885] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlmnog2Fd0W9cB2rls3FQAAJyg"]
[Wed Oct 22 16:19:58 2025] [martyknows.com] [error] [client 44.223.232.55:25146] [pid 1398885] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlmnog2Fd0W9cB2rls3FQAAJyg"]
[Wed Oct 22 16:20:08 2025] [martyknows.com] [error] [client 100.29.107.38:6066] [pid 1398885] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c3:00.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlmqIg2Fd0W9cB2rls3-gAAJ0Q"]
[Wed Oct 22 16:20:34 2025] [martyknows.com] [error] [client 3.221.50.71:14251] [pid 112897] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlmwjb4UCXwDrsLuER6QgAAda8"]
[Wed Oct 22 16:21:07 2025] [martyknows.com] [error] [client 3.222.190.107:7297] [pid 112897] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlm4zb4UCXwDrsLuER8bAAAdgE"]
[Wed Oct 22 16:22:30 2025] [martyknows.com] [error] [client 23.21.227.240:5567] [pid 112897] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/drivers/processor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlnNjb4UCXwDrsLuER-ugAAdZg"]
[Wed Oct 22 16:22:59 2025] [martyknows.com] [error] [client 107.22.208.39:15428] [pid 112897] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlnUzb4UCXwDrsLuESAPgAAdbo"]
[Wed Oct 22 16:23:35 2025] [martyknows.com] [error] [client 44.221.105.234:60845] [pid 112897] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlndzb4UCXwDrsLuESCGwAAdcA"]
[Wed Oct 22 16:24:09 2025] [martyknows.com] [error] [client 44.218.170.184:49083] [pid 112897] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS6/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlnmTb4UCXwDrsLuESENwAAdf0"]
[Wed Oct 22 16:24:09 2025] [martyknows.com] [error] [client 44.218.170.184:49083] [pid 112897] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlnmTb4UCXwDrsLuESENwAAdf0"]
[Wed Oct 22 16:24:22 2025] [martyknows.com] [error] [client 54.84.93.8:13221] [pid 112897] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlnpjb4UCXwDrsLuESE1gAAdYM"]
[Wed Oct 22 16:24:26 2025] [martyknows.com] [error] [client 100.29.107.38:19703] [pid 112897] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlnqjb4UCXwDrsLuESFCgAAdZ0"]
[Wed Oct 22 16:24:37 2025] [martyknows.com] [error] [client 18.214.238.178:46647] [pid 112897] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlntTb4UCXwDrsLuESFmQAAddM"]
[Wed Oct 22 16:25:26 2025] [martyknows.com] [error] [client 52.70.138.176:41389] [pid 112897] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPln5jb4UCXwDrsLuESHYgAAddY"]
[Wed Oct 22 16:25:49 2025] [martyknows.com] [error] [client 98.82.107.102:41668] [pid 112897] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPln_Tb4UCXwDrsLuESIewAAdc4"]
[Wed Oct 22 16:25:57 2025] [martyknows.com] [error] [client 52.3.102.51:41231] [pid 112897] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPloBTb4UCXwDrsLuESI4AAAdYE"]
[Wed Oct 22 16:26:09 2025] [martyknows.com] [error] [client 52.45.77.169:52226] [pid 112897] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPloETb4UCXwDrsLuESJZgAAdWc"]
[Wed Oct 22 16:27:17 2025] [martyknows.com] [error] [client 100.29.128.75:18843] [pid 112897] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPloVTb4UCXwDrsLuESMIwAAdeI"]
[Wed Oct 22 16:27:29 2025] [martyknows.com] [error] [client 98.83.10.183:25213] [pid 112897] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:00.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPloYTb4UCXwDrsLuESMyAAAdYg"]
[Wed Oct 22 16:28:02 2025] [martyknows.com] [error] [client 34.206.212.24:44560] [pid 112897] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlogjb4UCXwDrsLuESN6wAAdTE"]
[Wed Oct 22 16:28:11 2025] [martyknows.com] [error] [client 18.214.238.178:44812] [pid 112897] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPloizb4UCXwDrsLuESOeAAAdfI"]
[Wed Oct 22 16:28:22 2025] [martyknows.com] [error] [client 52.204.253.129:52174] [pid 112897] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/cnic/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPloljb4UCXwDrsLuESO7wAAdfQ"]
[Wed Oct 22 16:28:22 2025] [martyknows.com] [error] [client 52.204.253.129:52174] [pid 112897] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cnic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPloljb4UCXwDrsLuESO7wAAdfQ"]
[Wed Oct 22 16:28:33 2025] [martyknows.com] [error] [client 52.5.242.243:12556] [pid 112897] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /usr/local/php81/etc/php-fpm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlooTb4UCXwDrsLuESPogAAdek"]
[Wed Oct 22 16:28:37 2025] [martyknows.com] [error] [client 23.21.148.226:58807] [pid 112897] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlopTb4UCXwDrsLuESP3AAAdag"]
[Wed Oct 22 16:28:54 2025] [martyknows.com] [error] [client 44.215.235.20:37566] [pid 112897] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_belkin/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlotjb4UCXwDrsLuESQrQAAdbM"]
[Wed Oct 22 16:29:50 2025] [martyknows.com] [error] [client 52.71.46.142:35262] [pid 112897] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlo7jb4UCXwDrsLuESS-QAAdZY"]
[Wed Oct 22 16:31:33 2025] [martyknows.com] [error] [client 3.209.174.110:20334] [pid 112897] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlpVTb4UCXwDrsLuESWeQAAddc"]
[Wed Oct 22 16:31:37 2025] [martyknows.com] [error] [client 18.211.39.188:30036] [pid 112897] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlpWTb4UCXwDrsLuESWrwAAdfQ"]
[Wed Oct 22 16:31:48 2025] [martyknows.com] [error] [client 52.204.37.237:36951] [pid 112897] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/write_same_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlpZDb4UCXwDrsLuESXPQAAdes"]
[Wed Oct 22 16:31:48 2025] [martyknows.com] [error] [client 52.204.37.237:36951] [pid 112897] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlpZDb4UCXwDrsLuESXPQAAdes"]
[Wed Oct 22 16:33:17 2025] [martyknows.com] [error] [client 100.28.44.58:27739] [pid 112897] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyba/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlpvTb4UCXwDrsLuESbKAAAdbU"]
[Wed Oct 22 16:34:21 2025] [martyknows.com] [error] [client 50.17.193.48:20749] [pid 112897] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/minimum_io_size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlp_Tb4UCXwDrsLuESd4wAAdfQ"]
[Wed Oct 22 16:34:21 2025] [martyknows.com] [error] [client 50.17.193.48:20749] [pid 112897] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlp_Tb4UCXwDrsLuESd4wAAdfQ"]
[Wed Oct 22 16:36:17 2025] [martyknows.com] [error] [client 54.92.171.106:54928] [pid 112897] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlqcTb4UCXwDrsLuESi7gAAdb4"]
[Wed Oct 22 16:36:17 2025] [martyknows.com] [error] [client 54.92.171.106:54928] [pid 112897] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlqcTb4UCXwDrsLuESi7gAAdb4"]
[Wed Oct 22 16:36:49 2025] [martyknows.com] [error] [client 44.213.36.21:53135] [pid 112897] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlqkTb4UCXwDrsLuESkkQAAdbQ"]
[Wed Oct 22 16:37:05 2025] [martyknows.com] [error] [client 34.192.125.239:39156] [pid 112897] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlqoTb4UCXwDrsLuESlOgAAdaw"]
[Wed Oct 22 16:37:50 2025] [martyknows.com] [error] [client 18.215.49.176:25021] [pid 112897] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:14.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlqzjb4UCXwDrsLuESm9AAAda8"]
[Wed Oct 22 16:37:57 2025] [martyknows.com] [error] [client 54.90.244.132:4909] [pid 112897] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:248"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlq1Tb4UCXwDrsLuESnXAAAdaw"]
[Wed Oct 22 16:38:19 2025] [martyknows.com] [error] [client 35.170.205.140:6994] [pid 112897] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlq6zb4UCXwDrsLuESoWQAAdXY"]
[Wed Oct 22 16:39:01 2025] [martyknows.com] [error] [client 34.230.124.21:30633] [pid 112897] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlrFTb4UCXwDrsLuESqewAAddo"]
[Wed Oct 22 16:39:01 2025] [martyknows.com] [error] [client 34.230.124.21:30633] [pid 112897] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlrFTb4UCXwDrsLuESqewAAddo"]
[Wed Oct 22 16:40:54 2025] [martyknows.com] [error] [client 44.207.207.36:36983] [pid 112897] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlrhjb4UCXwDrsLuESvXAAAdg8"]
[Wed Oct 22 16:41:09 2025] [martyknows.com] [error] [client 18.213.70.100:2893] [pid 112897] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd/drivers/nvdimm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlrlTb4UCXwDrsLuESwIgAAdUw"]
[Wed Oct 22 16:41:23 2025] [martyknows.com] [error] [client 34.231.118.144:6487] [pid 112897] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:241"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlrozb4UCXwDrsLuESwzwAAdd4"]
[Wed Oct 22 16:41:46 2025] [martyknows.com] [error] [client 3.93.211.16:26786] [pid 112897] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory134"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlrujb4UCXwDrsLuESx6wAAdV8"]
[Wed Oct 22 16:42:54 2025] [martyknows.com] [error] [client 52.202.233.37:40423] [pid 112897] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlr_jb4UCXwDrsLuES0-gAAdWI"]
[Wed Oct 22 16:44:53 2025] [martyknows.com] [error] [client 3.220.148.166:6750] [pid 112897] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlsdTb4UCXwDrsLuES6XQAAdbk"]
[Wed Oct 22 16:45:30 2025] [martyknows.com] [error] [client 52.23.112.144:11585] [pid 112897] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlsmjb4UCXwDrsLuES77AAAdb4"]
[Wed Oct 22 16:46:22 2025] [martyknows.com] [error] [client 3.208.146.193:53246] [pid 112897] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPlszjb4UCXwDrsLuES98QAAdY8"]
[Wed Oct 22 16:46:42 2025] [martyknows.com] [error] [client 18.232.36.1:14025] [pid 112897] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPls4jb4UCXwDrsLuES-zQAAdTk"]
[Wed Oct 22 16:47:27 2025] [martyknows.com] [error] [client 23.23.213.182:5729] [pid 112897] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPltDzb4UCXwDrsLuETAmQAAda0"]
[Wed Oct 22 16:47:34 2025] [martyknows.com] [error] [client 54.83.23.103:55164] [pid 112897] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPltFjb4UCXwDrsLuETA2QAAdUA"]
[Wed Oct 22 16:47:38 2025] [martyknows.com] [error] [client 52.1.157.90:26534] [pid 112897] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPltGjb4UCXwDrsLuETA9wAAdfU"]
[Wed Oct 22 16:48:09 2025] [martyknows.com] [error] [client 34.224.132.215:28439] [pid 112897] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPltOTb4UCXwDrsLuETCDQAAdbk"]
[Wed Oct 22 16:48:14 2025] [martyknows.com] [error] [client 34.205.163.103:23210] [pid 112897] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel-img.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPltPjb4UCXwDrsLuETCNAAAdbc"]
[Wed Oct 22 16:48:58 2025] [martyknows.com] [error] [client 34.206.193.60:2358] [pid 112897] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPltajb4UCXwDrsLuETEIgAAdfI"]
[Wed Oct 22 16:51:29 2025] [martyknows.com] [error] [client 54.83.180.239:37660] [pid 112897] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd/drivers/nd_region"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPluATb4UCXwDrsLuETLcQAAdY4"]
[Wed Oct 22 16:52:04 2025] [martyknows.com] [error] [client 52.70.123.241:60487] [pid 112897] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev7.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPluJDb4UCXwDrsLuETNIgAAdX4"]
[Wed Oct 22 16:53:02 2025] [martyknows.com] [error] [client 23.20.178.124:29984] [pid 112897] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPluXjb4UCXwDrsLuETPTwAAdg0"]
[Wed Oct 22 16:54:41 2025] [martyknows.com] [error] [client 52.44.148.203:64073] [pid 112897] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPluwTb4UCXwDrsLuETT3AAAdXg"]
[Wed Oct 22 16:55:01 2025] [martyknows.com] [error] [client 34.203.111.15:62741] [pid 112897] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev16.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlu1Tb4UCXwDrsLuETUwQAAdXw"]
[Wed Oct 22 16:55:10 2025] [martyknows.com] [error] [client 34.233.219.155:65525] [pid 112897] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev6.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlu3jb4UCXwDrsLuETVOgAAdUM"]
[Wed Oct 22 16:55:13 2025] [martyknows.com] [error] [client 107.20.224.184:34962] [pid 112897] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlu4Tb4UCXwDrsLuETVXAAAdUo"]
[Wed Oct 22 16:55:37 2025] [martyknows.com] [error] [client 3.221.50.71:50901] [pid 112897] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlu-Tb4UCXwDrsLuETWlgAAdgM"]
[Wed Oct 22 16:56:38 2025] [martyknows.com] [error] [client 52.204.71.8:2899] [pid 112897] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/bnxt_en"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlvNjb4UCXwDrsLuETY9QAAdYg"]
[Wed Oct 22 16:56:45 2025] [martyknows.com] [error] [client 98.82.214.73:38082] [pid 112897] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev13.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlvPTb4UCXwDrsLuETZPwAAdV8"]
[Wed Oct 22 16:56:59 2025] [martyknows.com] [error] [client 107.20.25.33:16288] [pid 112897] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlvSzb4UCXwDrsLuETZswAAdVU"]
[Wed Oct 22 16:57:26 2025] [martyknows.com] [error] [client 18.206.47.187:53082] [pid 112897] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlvZjb4UCXwDrsLuETayQAAdV8"]
[Wed Oct 22 16:57:41 2025] [martyknows.com] [error] [client 54.80.73.122:52664] [pid 112897] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlvdTb4UCXwDrsLuETbRAAAdVM"]
[Wed Oct 22 16:57:49 2025] [martyknows.com] [error] [client 44.223.232.55:39760] [pid 112897] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlvfTb4UCXwDrsLuETbhQAAdXc"]
[Wed Oct 22 16:58:17 2025] [martyknows.com] [error] [client 107.20.224.184:13712] [pid 112897] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlvmTb4UCXwDrsLuETcuwAAdWs"]
[Wed Oct 22 16:58:25 2025] [martyknows.com] [error] [client 44.214.19.8:50386] [pid 112897] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlvoTb4UCXwDrsLuETc_AAAdVU"]
[Wed Oct 22 16:58:29 2025] [martyknows.com] [error] [client 54.235.191.179:2764] [pid 112897] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlvpTb4UCXwDrsLuETdIAAAdgw"]
[Wed Oct 22 16:58:37 2025] [martyknows.com] [error] [client 3.221.156.96:20031] [pid 112897] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlvrTb4UCXwDrsLuETdSAAAdXc"]
[Wed Oct 22 16:59:05 2025] [martyknows.com] [error] [client 3.221.222.168:12975] [pid 112897] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlvyTb4UCXwDrsLuETeOgAAdb8"]
[Wed Oct 22 16:59:10 2025] [martyknows.com] [error] [client 44.212.145.46:41650] [pid 112897] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlvzjb4UCXwDrsLuETeUgAAdTo"]
[Wed Oct 22 16:59:25 2025] [martyknows.com] [error] [client 98.82.107.102:45448] [pid 112897] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/edac/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlv3Tb4UCXwDrsLuETe3wAAdUw"]
[Wed Oct 22 16:59:49 2025] [martyknows.com] [error] [client 54.156.55.147:34720] [pid 112897] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev4.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlv9Tb4UCXwDrsLuETfxAAAdc0"]
[Wed Oct 22 16:59:49 2025] [martyknows.com] [error] [client 54.156.55.147:34720] [pid 112897] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev4.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlv9Tb4UCXwDrsLuETfxAAAdc0"]
[Wed Oct 22 17:00:08 2025] [martyknows.com] [error] [client 18.213.102.186:12566] [pid 112897] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlwCDb4UCXwDrsLuETgawAAdUc"]
[Wed Oct 22 17:00:33 2025] [martyknows.com] [error] [client 184.73.195.18:18524] [pid 112897] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlwITb4UCXwDrsLuEThQAAAdZU"]
[Wed Oct 22 17:01:18 2025] [martyknows.com] [error] [client 52.205.222.214:32171] [pid 112897] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlwTjb4UCXwDrsLuETjQgAAdc0"]
[Wed Oct 22 17:01:22 2025] [martyknows.com] [error] [client 3.220.148.166:3813] [pid 112897] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlwUjb4UCXwDrsLuETjfAAAdf0"]
[Wed Oct 22 17:01:45 2025] [martyknows.com] [error] [client 98.82.40.168:49623] [pid 112897] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlwaTb4UCXwDrsLuETkuQAAdgo"]
[Wed Oct 22 17:01:45 2025] [martyknows.com] [error] [client 98.82.40.168:49623] [pid 112897] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlwaTb4UCXwDrsLuETkuQAAdgo"]
[Wed Oct 22 17:02:06 2025] [martyknows.com] [error] [client 18.213.240.226:37802] [pid 112897] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-0/i2c-dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlwfjb4UCXwDrsLuETlfQAAdWM"]
[Wed Oct 22 17:02:57 2025] [martyknows.com] [error] [client 52.205.222.214:53849] [pid 112897] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlwsTb4UCXwDrsLuETnggAAdXk"]
[Wed Oct 22 17:04:02 2025] [martyknows.com] [error] [client 3.218.103.254:62275] [pid 112897] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyp2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlw8jb4UCXwDrsLuETplQAAdVQ"]
[Wed Oct 22 17:04:02 2025] [martyknows.com] [error] [client 3.218.103.254:62275] [pid 112897] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlw8jb4UCXwDrsLuETplQAAdVQ"]
[Wed Oct 22 17:04:49 2025] [martyknows.com] [error] [client 3.93.211.16:9055] [pid 112897] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPlxITb4UCXwDrsLuETrxwAAdfM"]
[Wed Oct 22 17:05:41 2025] [martyknows.com] [error] [client 184.73.68.20:42578] [pid 112897] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlxVTb4UCXwDrsLuETtoAAAdZ0"]
[Wed Oct 22 17:06:13 2025] [martyknows.com] [error] [client 3.224.104.67:47340] [pid 112897] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlxdTb4UCXwDrsLuETuzgAAdXo"]
[Wed Oct 22 17:06:38 2025] [martyknows.com] [error] [client 44.214.19.8:37993] [pid 112897] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlxjjb4UCXwDrsLuETvzQAAddM"]
[Wed Oct 22 17:07:13 2025] [martyknows.com] [error] [client 23.21.228.180:61801] [pid 112897] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlxsTb4UCXwDrsLuETxGAAAdWg"]
[Wed Oct 22 17:07:17 2025] [martyknows.com] [error] [client 100.29.128.75:51668] [pid 112897] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/vector.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlxtTb4UCXwDrsLuETxSAAAdV8"]
[Wed Oct 22 17:07:37 2025] [martyknows.com] [error] [client 52.70.138.176:60141] [pid 112897] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/memory.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlxyTb4UCXwDrsLuETyQwAAdf4"]
[Wed Oct 22 17:07:37 2025] [martyknows.com] [error] [client 52.70.138.176:60141] [pid 112897] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlxyTb4UCXwDrsLuETyQwAAdf4"]
[Wed Oct 22 17:07:53 2025] [martyknows.com] [error] [client 184.73.68.20:41432] [pid 112897] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlx2Tb4UCXwDrsLuETzUAAAdbM"]
[Wed Oct 22 17:07:53 2025] [martyknows.com] [error] [client 184.73.68.20:41432] [pid 112897] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlx2Tb4UCXwDrsLuETzUAAAdbM"]
[Wed Oct 22 17:08:41 2025] [martyknows.com] [error] [client 54.243.63.52:42768] [pid 112897] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/io_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlyCTb4UCXwDrsLuET1HAAAdeI"]
[Wed Oct 22 17:08:41 2025] [martyknows.com] [error] [client 54.243.63.52:42768] [pid 112897] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlyCTb4UCXwDrsLuET1HAAAdeI"]
[Wed Oct 22 17:08:49 2025] [martyknows.com] [error] [client 34.234.200.207:42189] [pid 112897] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlyETb4UCXwDrsLuET1bgAAdUg"]
[Wed Oct 22 17:08:57 2025] [martyknows.com] [error] [client 54.204.12.115:2778] [pid 112897] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /usr/local/php80/etc/php-fpm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlyGTb4UCXwDrsLuET1qwAAdUU"]
[Wed Oct 22 17:09:25 2025] [martyknows.com] [error] [client 52.2.191.202:39587] [pid 112897] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:04.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlyNTb4UCXwDrsLuET2ngAAdaQ"]
[Wed Oct 22 17:09:29 2025] [martyknows.com] [error] [client 34.204.150.196:8239] [pid 112897] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/write_zeroes_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlyOTb4UCXwDrsLuET2zgAAddA"]
[Wed Oct 22 17:09:29 2025] [martyknows.com] [error] [client 34.204.150.196:8239] [pid 112897] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlyOTb4UCXwDrsLuET2zgAAddA"]
[Wed Oct 22 17:10:21 2025] [martyknows.com] [error] [client 54.197.178.107:28371] [pid 112897] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlybTb4UCXwDrsLuET4oQAAdW4"]
[Wed Oct 22 17:11:58 2025] [martyknows.com] [error] [client 52.201.155.215:31993] [pid 112897] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlyzjb4UCXwDrsLuET8rQAAdgY"]
[Wed Oct 22 17:12:15 2025] [martyknows.com] [error] [client 54.221.203.24:21365] [pid 112897] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/graphics"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPly3zb4UCXwDrsLuET9UQAAdTU"]
[Wed Oct 22 17:12:48 2025] [martyknows.com] [error] [client 54.157.99.244:45825] [pid 112897] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/agpgart-intel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlzADb4UCXwDrsLuET-oQAAdgM"]
[Wed Oct 22 17:12:53 2025] [martyknows.com] [error] [client 34.231.181.240:22080] [pid 112897] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlzBTb4UCXwDrsLuET-1wAAdeY"]
[Wed Oct 22 17:13:19 2025] [martyknows.com] [error] [client 44.221.105.234:23584] [pid 112897] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlzHzb4UCXwDrsLuET_3wAAda0"]
[Wed Oct 22 17:14:21 2025] [martyknows.com] [error] [client 52.71.203.206:56900] [pid 112897] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlzXTb4UCXwDrsLuEQChgAAdg4"]
[Wed Oct 22 17:15:09 2025] [martyknows.com] [error] [client 3.230.69.161:46711] [pid 112897] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlzjTb4UCXwDrsLuEQEmAAAdfg"]
[Wed Oct 22 17:15:18 2025] [martyknows.com] [error] [client 52.0.41.164:39051] [pid 112897] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlzljb4UCXwDrsLuEQFEQAAdf0"]
[Wed Oct 22 17:15:38 2025] [martyknows.com] [error] [client 34.197.28.78:21456] [pid 112897] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/dmi/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlzqjb4UCXwDrsLuEQF8QAAdTg"]
[Wed Oct 22 17:15:46 2025] [martyknows.com] [error] [client 34.231.156.59:54984] [pid 112897] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iosf_mbi/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlzsjb4UCXwDrsLuEQGQwAAdVM"]
[Wed Oct 22 17:16:23 2025] [martyknows.com] [error] [client 34.239.85.139:47513] [pid 112897] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sg/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlz1zb4UCXwDrsLuEQIGgAAddE"]
[Wed Oct 22 17:16:23 2025] [martyknows.com] [error] [client 34.239.85.139:47513] [pid 112897] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlz1zb4UCXwDrsLuEQIGgAAddE"]
[Wed Oct 22 17:16:32 2025] [martyknows.com] [error] [client 54.152.163.42:53399] [pid 112897] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlz4Db4UCXwDrsLuEQIzAAAdac"]
[Wed Oct 22 17:16:55 2025] [martyknows.com] [error] [client 100.27.153.9:16701] [pid 112897] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPlz9zb4UCXwDrsLuEQJuQAAdXg"]
[Wed Oct 22 17:17:07 2025] [martyknows.com] [error] [client 23.21.225.190:36960] [pid 112897] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/emergency.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl0Azb4UCXwDrsLuEQKSQAAdfg"]
[Wed Oct 22 17:17:18 2025] [martyknows.com] [error] [client 184.72.84.154:24999] [pid 112897] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/misc.current"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl0Djb4UCXwDrsLuEQKxAAAdfM"]
[Wed Oct 22 17:17:18 2025] [martyknows.com] [error] [client 184.72.84.154:24999] [pid 112897] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl0Djb4UCXwDrsLuEQKxAAAdfM"]
[Wed Oct 22 17:17:22 2025] [martyknows.com] [error] [client 54.159.98.248:33855] [pid 112897] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/q"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl0Ejb4UCXwDrsLuEQK7AAAdf8"]
[Wed Oct 22 17:19:38 2025] [martyknows.com] [error] [client 54.157.84.74:28271] [pid 112897] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_monterey/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl0mjb4UCXwDrsLuEQQVwAAdgk"]
[Wed Oct 22 17:20:06 2025] [martyknows.com] [error] [client 18.211.39.188:47641] [pid 112897] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl0tjb4UCXwDrsLuEQRTQAAdXg"]
[Wed Oct 22 17:20:22 2025] [martyknows.com] [error] [client 35.174.141.243:44758] [pid 112897] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl0xjb4UCXwDrsLuEQSFAAAdTs"]
[Wed Oct 22 17:20:25 2025] [martyknows.com] [error] [client 34.225.243.131:14367] [pid 112897] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl0yTb4UCXwDrsLuEQSSwAAdaI"]
[Wed Oct 22 17:20:30 2025] [martyknows.com] [error] [client 52.201.155.215:35963] [pid 112897] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl0zjb4UCXwDrsLuEQSgQAAdfY"]
[Wed Oct 22 17:23:27 2025] [martyknows.com] [error] [client 34.225.87.80:46243] [pid 112897] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/init-bottom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl1fzb4UCXwDrsLuEQZPwAAdfA"]
[Wed Oct 22 17:23:31 2025] [martyknows.com] [error] [client 54.84.161.62:62650] [pid 112897] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev11.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl1gzb4UCXwDrsLuEQZbgAAdYg"]
[Wed Oct 22 17:24:46 2025] [martyknows.com] [error] [client 54.147.80.137:49162] [pid 112897] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl1zjb4UCXwDrsLuEQbFAAAdT8"]
[Wed Oct 22 17:24:53 2025] [martyknows.com] [error] [client 34.235.239.240:9977] [pid 112897] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl11Tb4UCXwDrsLuEQbUwAAdb4"]
[Wed Oct 22 17:25:23 2025] [martyknows.com] [error] [client 34.202.88.37:7937] [pid 112897] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/n"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl18zb4UCXwDrsLuEQcYQAAdg0"]
[Wed Oct 22 17:25:42 2025] [martyknows.com] [error] [client 52.22.64.232:65435] [pid 112897] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2Bjb4UCXwDrsLuEQdMAAAdZM"]
[Wed Oct 22 17:25:55 2025] [martyknows.com] [error] [client 54.92.171.106:15473] [pid 112897] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2Ezb4UCXwDrsLuEQdXgAAdZo"]
[Wed Oct 22 17:26:34 2025] [martyknows.com] [error] [client 54.83.23.103:36421] [pid 112897] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2Ojb4UCXwDrsLuEQdnAAAdTc"]
[Wed Oct 22 17:26:41 2025] [martyknows.com] [error] [client 52.203.237.170:21106] [pid 112897] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/platform/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2QTb4UCXwDrsLuEQduQAAdfU"]
[Wed Oct 22 17:26:41 2025] [martyknows.com] [error] [client 52.203.237.170:21106] [pid 112897] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2QTb4UCXwDrsLuEQduQAAdfU"]
[Wed Oct 22 17:26:49 2025] [martyknows.com] [error] [client 34.234.200.207:24831] [pid 112897] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/local-top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2STb4UCXwDrsLuEQeCQAAdak"]
[Wed Oct 22 17:27:50 2025] [martyknows.com] [error] [client 3.227.180.70:34169] [pid 112897] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/usbfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2hjb4UCXwDrsLuEQgZgAAdT4"]
[Wed Oct 22 17:27:53 2025] [martyknows.com] [error] [client 18.215.77.19:12932] [pid 112897] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2iTb4UCXwDrsLuEQghAAAdf4"]
[Wed Oct 22 17:27:57 2025] [martyknows.com] [error] [client 34.236.135.14:49216] [pid 112897] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2jTb4UCXwDrsLuEQgrAAAda0"]
[Wed Oct 22 17:28:05 2025] [martyknows.com] [error] [client 52.203.65.83:60475] [pid 112897] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/breakpoint/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2lTb4UCXwDrsLuEQhAAAAdd8"]
[Wed Oct 22 17:28:05 2025] [martyknows.com] [error] [client 52.203.65.83:60475] [pid 112897] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2lTb4UCXwDrsLuEQhAAAAdd8"]
[Wed Oct 22 17:28:13 2025] [martyknows.com] [error] [client 3.215.59.93:55590] [pid 112897] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2nTb4UCXwDrsLuEQhXAAAdTk"]
[Wed Oct 22 17:29:17 2025] [martyknows.com] [error] [client 34.202.88.37:53145] [pid 112897] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl23Tb4UCXwDrsLuEQjuwAAdWo"]
[Wed Oct 22 17:29:49 2025] [martyknows.com] [error] [client 34.192.67.98:47335] [pid 112897] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev6.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2_Tb4UCXwDrsLuEQkDgAAdbw"]
[Wed Oct 22 17:29:49 2025] [martyknows.com] [error] [client 34.192.67.98:47335] [pid 112897] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl2_Tb4UCXwDrsLuEQkDgAAdbw"]
[Wed Oct 22 17:31:14 2025] [martyknows.com] [error] [client 52.200.251.20:8375] [pid 112897] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl3Ujb4UCXwDrsLuEQlCQAAdXs"]
[Wed Oct 22 17:31:17 2025] [martyknows.com] [error] [client 34.204.150.196:36677] [pid 112897] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPl3VTb4UCXwDrsLuEQlOQAAdZg"]
[Wed Oct 22 17:31:41 2025] [martyknows.com] [error] [client 54.83.56.1:2085] [pid 112897] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/ibs_fetch/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPl3bTb4UCXwDrsLuEQmCwAAddo"]
[Wed Oct 22 17:31:41 2025] [martyknows.com] [error] [client 54.83.56.1:2085] [pid 112897] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPl3bTb4UCXwDrsLuEQmCwAAddo"]
[Wed Oct 22 17:31:53 2025] [martyknows.com] [error] [client 54.166.104.83:61055] [pid 112897] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl3eTb4UCXwDrsLuEQmqAAAdew"]
[Wed Oct 22 17:32:17 2025] [martyknows.com] [error] [client 18.215.77.19:56138] [pid 112897] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl3kTb4UCXwDrsLuEQnzQAAdZ4"]
[Wed Oct 22 17:32:45 2025] [martyknows.com] [error] [client 54.235.172.108:2644] [pid 112897] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl3rTb4UCXwDrsLuEQpMwAAdaw"]
[Wed Oct 22 17:33:13 2025] [martyknows.com] [error] [client 107.20.25.33:59275] [pid 1666651] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl3yd8oZCJNGJseFY2LxQAAJy4"]
[Wed Oct 22 17:33:41 2025] [martyknows.com] [error] [client 3.212.205.90:22375] [pid 1666651] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:132"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl35d8oZCJNGJseFY2NFQAAJxg"]
[Wed Oct 22 17:34:05 2025] [martyknows.com] [error] [client 50.16.72.185:13032] [pid 1666651] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl3_d8oZCJNGJseFY2OXwAAJ84"]
[Wed Oct 22 17:34:37 2025] [martyknows.com] [error] [client 34.233.219.155:63890] [pid 1666651] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl4Hd8oZCJNGJseFY2PwAAAJ5k"]
[Wed Oct 22 17:35:13 2025] [martyknows.com] [error] [client 54.225.181.161:46753] [pid 1666651] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/nvme-subsystem/nvme-subsys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPl4Qd8oZCJNGJseFY2RaQAAJ5M"]
[Wed Oct 22 17:35:29 2025] [martyknows.com] [error] [client 44.207.69.106:30589] [pid 1666651] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttysa/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl4Ud8oZCJNGJseFY2R-gAAJ74"]
[Wed Oct 22 17:35:29 2025] [martyknows.com] [error] [client 44.207.69.106:30589] [pid 1666651] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl4Ud8oZCJNGJseFY2R-gAAJ74"]
[Wed Oct 22 17:35:33 2025] [martyknows.com] [error] [client 3.235.215.92:33378] [pid 1666651] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/nvme-subsystem/nvme-subsys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPl4Vd8oZCJNGJseFY2SJQAAJ9A"]
[Wed Oct 22 17:36:05 2025] [martyknows.com] [error] [client 184.72.95.195:31670] [pid 1666651] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/nomerges"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl4dd8oZCJNGJseFY2TPQAAJ7U"]
[Wed Oct 22 17:36:05 2025] [martyknows.com] [error] [client 184.72.95.195:31670] [pid 1666651] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl4dd8oZCJNGJseFY2TPQAAJ7U"]
[Wed Oct 22 17:37:01 2025] [martyknows.com] [error] [client 98.84.70.201:62040] [pid 1666651] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPl4rd8oZCJNGJseFY2VIQAAJ5o"]
[Wed Oct 22 17:38:37 2025] [martyknows.com] [error] [client 3.94.199.128:7118] [pid 1666651] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:145"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl5Dd8oZCJNGJseFY2YWAAAJ0s"]
[Wed Oct 22 17:39:13 2025] [martyknows.com] [error] [client 44.215.210.112:37594] [pid 1666651] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl5Md8oZCJNGJseFY2ZcwAAJ8w"]
[Wed Oct 22 17:40:05 2025] [martyknows.com] [error] [client 34.231.45.47:31318] [pid 1666651] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPl5Zd8oZCJNGJseFY2bEAAAJ64"]
[Wed Oct 22 17:40:45 2025] [martyknows.com] [error] [client 54.156.55.147:31812] [pid 1666651] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPl5jd8oZCJNGJseFY2cVgAAJ3k"]
[Wed Oct 22 17:40:53 2025] [martyknows.com] [error] [client 34.238.45.183:5492] [pid 1666651] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:173"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl5ld8oZCJNGJseFY2crwAAJ6Q"]
[Wed Oct 22 17:41:05 2025] [martyknows.com] [error] [client 34.231.181.240:47176] [pid 1666651] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyd0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl5od8oZCJNGJseFY2dOAAAJ88"]
[Wed Oct 22 17:41:05 2025] [martyknows.com] [error] [client 34.231.181.240:47176] [pid 1666651] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl5od8oZCJNGJseFY2dOAAAJ88"]
[Wed Oct 22 17:41:57 2025] [martyknows.com] [error] [client 54.87.95.7:25219] [pid 1666651] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/zoned"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl51d8oZCJNGJseFY2feQAAJ8k"]
[Wed Oct 22 17:41:57 2025] [martyknows.com] [error] [client 54.87.95.7:25219] [pid 1666651] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl51d8oZCJNGJseFY2feQAAJ8k"]
[Wed Oct 22 17:43:45 2025] [martyknows.com] [error] [client 34.233.219.155:52242] [pid 1666651] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl6Qd8oZCJNGJseFY2kEQAAJzc"]
[Wed Oct 22 17:43:58 2025] [martyknows.com] [error] [client 3.210.114.189:10342] [pid 1666651] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vtconsole/vtcon1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl6Tt8oZCJNGJseFY2kiAAAJ2c"]
[Wed Oct 22 17:44:05 2025] [martyknows.com] [error] [client 52.1.157.90:14229] [pid 1666651] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev9.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl6Vd8oZCJNGJseFY2kzwAAJ5Q"]
[Wed Oct 22 17:44:05 2025] [martyknows.com] [error] [client 52.1.157.90:14229] [pid 1666651] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl6Vd8oZCJNGJseFY2kzwAAJ5Q"]
[Wed Oct 22 17:44:10 2025] [martyknows.com] [error] [client 44.208.193.63:53701] [pid 1666651] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyza/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl6Wt8oZCJNGJseFY2k-QAAJ8w"]
[Wed Oct 22 17:44:10 2025] [martyknows.com] [error] [client 44.208.193.63:53701] [pid 1666651] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl6Wt8oZCJNGJseFY2k-QAAJ8w"]
[Wed Oct 22 17:44:42 2025] [martyknows.com] [error] [client 3.229.95.193:16011] [pid 1666651] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl6et8oZCJNGJseFY2mHwAAJx8"]
[Wed Oct 22 17:44:46 2025] [martyknows.com] [error] [client 52.54.249.218:41533] [pid 1666651] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/pcieport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl6ft8oZCJNGJseFY2mTAAAJ7k"]
[Wed Oct 22 17:45:13 2025] [martyknows.com] [error] [client 44.220.2.97:17764] [pid 1666651] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:169"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl6md8oZCJNGJseFY2nngAAJ2k"]
[Wed Oct 22 17:45:56 2025] [martyknows.com] [error] [client 44.205.120.22:24701] [pid 1666651] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl6xN8oZCJNGJseFY2o8QAAJ2o"]
[Wed Oct 22 17:46:22 2025] [martyknows.com] [error] [client 184.73.239.35:59522] [pid 1666651] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl63t8oZCJNGJseFY2qLQAAJ4s"]
[Wed Oct 22 17:46:26 2025] [martyknows.com] [error] [client 34.225.87.80:45360] [pid 1666651] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl64t8oZCJNGJseFY2qWwAAJ2E"]
[Wed Oct 22 17:46:50 2025] [martyknows.com] [error] [client 18.205.91.101:26200] [pid 1666651] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl6-t8oZCJNGJseFY2rlAAAJzA"]
[Wed Oct 22 17:47:21 2025] [martyknows.com] [error] [client 3.230.224.6:6888] [pid 1666651] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:176"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl7Gd8oZCJNGJseFY2s2QAAJ5g"]
[Wed Oct 22 17:47:54 2025] [martyknows.com] [error] [client 34.205.163.103:40494] [pid 1666651] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev1.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl7Ot8oZCJNGJseFY2uHwAAJ1o"]
[Wed Oct 22 17:47:54 2025] [martyknows.com] [error] [client 34.205.163.103:40494] [pid 1666651] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl7Ot8oZCJNGJseFY2uHwAAJ1o"]
[Wed Oct 22 17:48:29 2025] [martyknows.com] [error] [client 34.233.219.155:20432] [pid 1666651] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl7Xd8oZCJNGJseFY2vbgAAJ5c"]
[Wed Oct 22 17:50:13 2025] [martyknows.com] [error] [client 54.84.169.196:53348] [pid 1666651] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl7xd8oZCJNGJseFY2zHgAAJ7Y"]
[Wed Oct 22 17:50:19 2025] [martyknows.com] [error] [client 34.225.87.80:60288] [pid 1666651] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl7y98oZCJNGJseFY2zYgAAJxM"]
[Wed Oct 22 17:51:34 2025] [martyknows.com] [error] [client 54.204.62.163:64687] [pid 1666651] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl8Ft8oZCJNGJseFY22XQAAJzU"]
[Wed Oct 22 17:51:47 2025] [martyknows.com] [error] [client 184.73.195.18:8150] [pid 1666651] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl8I98oZCJNGJseFY22yAAAJxs"]
[Wed Oct 22 17:52:42 2025] [martyknows.com] [error] [client 52.205.113.104:41742] [pid 1666651] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl8Wt8oZCJNGJseFY26NwAAJ9M"]
[Wed Oct 22 17:54:23 2025] [martyknows.com] [error] [client 18.215.49.176:44340] [pid 1666651] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev17.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl8vt8oZCJNGJseFY29ywAAJ6k"]
[Wed Oct 22 17:54:38 2025] [martyknows.com] [error] [client 52.200.93.170:26921] [pid 1666651] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl8zt8oZCJNGJseFY2-VgAAJ0c"]
[Wed Oct 22 17:55:06 2025] [martyknows.com] [error] [client 18.215.24.66:8233] [pid 1666651] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/1-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl86t8oZCJNGJseFY2_VwAAJzU"]
[Wed Oct 22 17:55:23 2025] [martyknows.com] [error] [client 54.167.32.123:27143] [pid 1666651] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl8-98oZCJNGJseFY2_-QAAJ6I"]
[Wed Oct 22 17:55:38 2025] [martyknows.com] [error] [client 35.169.102.85:12915] [pid 1666651] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl9Ct8oZCJNGJseFY3AhwAAJ0o"]
[Wed Oct 22 17:56:30 2025] [martyknows.com] [error] [client 100.24.149.244:21317] [pid 1666651] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl9Pt8oZCJNGJseFY3CogAAJ-4"]
[Wed Oct 22 17:56:42 2025] [martyknows.com] [error] [client 3.219.80.71:32560] [pid 1666651] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl9St8oZCJNGJseFY3DKAAAJ1I"]
[Wed Oct 22 17:56:54 2025] [martyknows.com] [error] [client 54.84.102.81:20896] [pid 1666651] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sg/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl9Vt8oZCJNGJseFY3DqAAAJ2o"]
[Wed Oct 22 17:57:07 2025] [martyknows.com] [error] [client 18.213.27.222:39792] [pid 1666651] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl9Y98oZCJNGJseFY3EMQAAJ6w"]
[Wed Oct 22 17:57:54 2025] [martyknows.com] [error] [client 44.209.89.189:31930] [pid 1666651] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_stats/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPl9kt8oZCJNGJseFY3F5wAAJ34"]
[Wed Oct 22 17:58:23 2025] [martyknows.com] [error] [client 98.82.40.168:38768] [pid 1666651] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl9r98oZCJNGJseFY3G7gAAJxg"]
[Wed Oct 22 17:58:50 2025] [martyknows.com] [error] [client 44.215.210.112:57433] [pid 1666651] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl9yt8oZCJNGJseFY3H_wAAJ0I"]
[Wed Oct 22 17:58:56 2025] [martyknows.com] [error] [client 54.243.63.52:48703] [pid 1666651] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl90N8oZCJNGJseFY3IMAAAJ3E"]
[Wed Oct 22 17:59:26 2025] [martyknows.com] [error] [client 34.233.219.155:63503] [pid 1666651] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:04.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl97t8oZCJNGJseFY3JLAAAJ1w"]
[Wed Oct 22 17:59:26 2025] [martyknows.com] [warn] [client 34.233.219.155:63503] [pid 1666651] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  syntax error, unexpected end of file in /home/mmickelson/martyknows.com/index.php on line 19
[Wed Oct 22 17:59:44 2025] [martyknows.com] [error] [client 52.205.113.104:46388] [pid 1666651] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl-AN8oZCJNGJseFY3JoAAAJ7A"]
[Wed Oct 22 17:59:54 2025] [martyknows.com] [warn] [client 184.73.239.35:34953] [pid 1666651] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  syntax error, unexpected end of file in /home/mmickelson/martyknows.com/index.php on line 19
[Wed Oct 22 18:00:18 2025] [martyknows.com] [error] [client 52.71.216.196:50402] [pid 1666651] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPl-It8oZCJNGJseFY3K2QAAJ14"]
[Wed Oct 22 18:00:21 2025] [martyknows.com] [error] [client 52.3.104.214:19997] [pid 1666651] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl-Jd8oZCJNGJseFY3K_AAAJ8A"]
[Wed Oct 22 18:01:09 2025] [martyknows.com] [error] [client 23.21.227.240:28936] [pid 1666651] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:252"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl-Vd8oZCJNGJseFY3MlAAAJyI"]
[Wed Oct 22 18:01:25 2025] [martyknows.com] [error] [client 54.157.84.74:8160] [pid 1666651] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl-Zd8oZCJNGJseFY3NHQAAJz8"]
[Wed Oct 22 18:01:41 2025] [martyknows.com] [error] [client 54.147.182.90:15390] [pid 1666651] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPl-dd8oZCJNGJseFY3OAQAAJ-I"]
[Wed Oct 22 18:01:53 2025] [martyknows.com] [error] [client 18.209.137.234:36836] [pid 1666651] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyad/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl-gd8oZCJNGJseFY3OoAAAJ3M"]
[Wed Oct 22 18:01:53 2025] [martyknows.com] [error] [client 18.209.137.234:36836] [pid 1666651] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl-gd8oZCJNGJseFY3OoAAAJ3M"]
[Wed Oct 22 18:02:37 2025] [martyknows.com] [error] [client 44.223.116.180:49135] [pid 1666651] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl-rd8oZCJNGJseFY3QegAAJ7Y"]
[Wed Oct 22 18:02:41 2025] [martyknows.com] [error] [client 52.73.6.26:8292] [pid 1666651] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl-sd8oZCJNGJseFY3QnQAAJ5k"]
[Wed Oct 22 18:04:06 2025] [martyknows.com] [error] [client 3.212.219.113:40625] [pid 1666651] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory157"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl_Bt8oZCJNGJseFY3T3QAAJzc"]
[Wed Oct 22 18:04:25 2025] [martyknows.com] [error] [client 52.7.33.248:45443] [pid 1666651] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl_Gd8oZCJNGJseFY3UlQAAJ8g"]
[Wed Oct 22 18:04:29 2025] [martyknows.com] [error] [client 100.29.155.89:48940] [pid 1666651] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPl_Hd8oZCJNGJseFY3UwQAAJz4"]
[Wed Oct 22 18:05:37 2025] [martyknows.com] [error] [client 54.225.199.17:42940] [pid 1666651] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPl_Yd8oZCJNGJseFY3XiQAAJ5o"]
[Wed Oct 22 18:06:12 2025] [martyknows.com] [error] [client 52.3.102.51:27202] [pid 1666651] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPl_hN8oZCJNGJseFY3ZBQAAJ1Q"]
[Wed Oct 22 18:06:13 2025] [martyknows.com] [error] [client 52.0.63.151:38139] [pid 1666651] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPl_hd8oZCJNGJseFY3ZDQAAJ1I"]
[Wed Oct 22 18:08:13 2025] [martyknows.com] [error] [client 52.54.95.127:55237] [pid 1666651] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPl__d8oZCJNGJseFY3dvAAAJ4o"]
[Wed Oct 22 18:08:29 2025] [martyknows.com] [error] [client 23.21.175.228:29465] [pid 1666651] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "etc/bash.bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash.bashrc found within ARGS:fileloc: /etc/bash.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmADd8oZCJNGJseFY3eYAAAJ2k"]
[Wed Oct 22 18:09:13 2025] [martyknows.com] [error] [client 3.218.103.254:32725] [pid 1666651] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "etc/sensors3.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors3.conf found within ARGS:fileloc: /etc/sensors3.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmAOd8oZCJNGJseFY3f6gAAJxY"]
[Wed Oct 22 18:09:25 2025] [martyknows.com] [error] [client 34.192.67.98:60583] [pid 1666651] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmARd8oZCJNGJseFY3gTgAAJ-0"]
[Wed Oct 22 18:11:25 2025] [martyknows.com] [error] [client 44.215.231.15:2353] [pid 1666651] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node/devices/node0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmAvd8oZCJNGJseFY3lLwAAJ9c"]
[Wed Oct 22 18:11:33 2025] [martyknows.com] [error] [client 54.88.84.219:22507] [pid 1666651] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/virtual/workqueue/nf_ft_offload_stats/per_cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmAxd8oZCJNGJseFY3ljgAAJ-M"]
[Wed Oct 22 18:11:33 2025] [martyknows.com] [error] [client 54.88.84.219:22507] [pid 1666651] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmAxd8oZCJNGJseFY3ljgAAJ-M"]
[Wed Oct 22 18:12:13 2025] [martyknows.com] [error] [client 44.210.204.255:32817] [pid 1666651] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmA7d8oZCJNGJseFY3m6QAAJ2M"]
[Wed Oct 22 18:13:31 2025] [martyknows.com] [error] [client 54.145.82.217:1982] [pid 1666651] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmBO98oZCJNGJseFY3poAAAJ7M"]
[Wed Oct 22 18:15:14 2025] [martyknows.com] [error] [client 44.216.172.204:44579] [pid 1666651] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmBot8oZCJNGJseFY3u9gAAJ2E"]
[Wed Oct 22 18:15:29 2025] [martyknows.com] [error] [client 100.28.57.133:12809] [pid 1666651] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmBsd8oZCJNGJseFY3v1QAAJ2I"]
[Wed Oct 22 18:15:51 2025] [martyknows.com] [error] [client 3.212.86.97:63403] [pid 1666651] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/user/graphical-session-pre.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmBx98oZCJNGJseFY3xOwAAJx8"]
[Wed Oct 22 18:16:10 2025] [martyknows.com] [error] [client 44.220.2.97:49636] [pid 1666651] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmB2t8oZCJNGJseFY3yQwAAJxs"]
[Wed Oct 22 18:17:33 2025] [martyknows.com] [error] [client 23.21.175.228:4581] [pid 1666651] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmCLd8oZCJNGJseFY317gAAJ4w"]
[Wed Oct 22 18:17:40 2025] [martyknows.com] [error] [client 52.70.209.13:26530] [pid 1666651] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmCNN8oZCJNGJseFY32KwAAJ4c"]
[Wed Oct 22 18:17:58 2025] [martyknows.com] [error] [client 98.82.39.241:33025] [pid 1666651] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmCRt8oZCJNGJseFY322AAAJ4M"]
[Wed Oct 22 18:19:54 2025] [martyknows.com] [error] [client 54.84.102.81:39240] [pid 1666651] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmCut8oZCJNGJseFY37OgAAJ6w"]
[Wed Oct 22 18:20:30 2025] [martyknows.com] [error] [client 44.196.118.6:30848] [pid 1666651] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmC3t8oZCJNGJseFY38lgAAJ6c"]
[Wed Oct 22 18:20:41 2025] [martyknows.com] [error] [client 54.163.136.244:3099] [pid 1666651] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbhid/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmC6d8oZCJNGJseFY387gAAJ7I"]
[Wed Oct 22 18:20:47 2025] [martyknows.com] [error] [client 18.214.238.178:39895] [pid 1666651] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmC798oZCJNGJseFY39LQAAJ2o"]
[Wed Oct 22 18:21:15 2025] [martyknows.com] [error] [client 44.223.116.149:2601] [pid 1666651] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmDC98oZCJNGJseFY3-NwAAJ48"]
[Wed Oct 22 18:21:38 2025] [martyknows.com] [error] [client 100.29.164.178:58209] [pid 1666651] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmDIt8oZCJNGJseFY3_MQAAJ84"]
[Wed Oct 22 18:21:52 2025] [martyknows.com] [error] [client 98.83.226.125:14634] [pid 1666651] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio/drivers/atkbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmDMN8oZCJNGJseFY3_xQAAJyk"]
[Wed Oct 22 18:23:17 2025] [martyknows.com] [error] [client 34.234.200.207:7142] [pid 1666651] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmDhd8oZCJNGJseFY0C-wAAJ8U"]
[Wed Oct 22 18:23:27 2025] [martyknows.com] [error] [client 52.70.138.176:28405] [pid 1666651] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/paths.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmDj98oZCJNGJseFY0DbAAAJ1o"]
[Wed Oct 22 18:24:13 2025] [martyknows.com] [error] [client 34.196.114.170:41846] [pid 1666651] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/platform/reg-dummy/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmDvd8oZCJNGJseFY0FiAAAJ6k"]
[Wed Oct 22 18:24:13 2025] [martyknows.com] [error] [client 34.196.114.170:41846] [pid 1666651] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmDvd8oZCJNGJseFY0FiAAAJ6k"]
[Wed Oct 22 18:24:57 2025] [martyknows.com] [error] [client 18.204.152.114:3422] [pid 1666651] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmD6d8oZCJNGJseFY0HXgAAJyM"]
[Wed Oct 22 18:25:25 2025] [martyknows.com] [error] [client 23.23.103.31:14014] [pid 1666651] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyqb/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmEBd8oZCJNGJseFY0IaQAAJ10"]
[Wed Oct 22 18:25:25 2025] [martyknows.com] [error] [client 23.23.103.31:14014] [pid 1666651] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmEBd8oZCJNGJseFY0IaQAAJ10"]
[Wed Oct 22 18:25:29 2025] [martyknows.com] [error] [client 54.163.136.244:48945] [pid 1666651] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:210"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmECd8oZCJNGJseFY0IjAAAJ8E"]
[Wed Oct 22 18:27:57 2025] [martyknows.com] [error] [client 100.29.34.97:22270] [pid 1666651] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmEnd8oZCJNGJseFY0OnQAAJxk"]
[Wed Oct 22 18:28:17 2025] [martyknows.com] [error] [client 100.29.107.38:18027] [pid 1666651] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmEsd8oZCJNGJseFY0PdQAAJ6c"]
[Wed Oct 22 18:28:57 2025] [martyknows.com] [error] [client 18.204.89.56:3955] [pid 1666651] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/251:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmE2d8oZCJNGJseFY0RAAAAJ1I"]
[Wed Oct 22 18:29:10 2025] [martyknows.com] [error] [client 54.221.203.24:8994] [pid 1666651] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmE5t8oZCJNGJseFY0RmQAAJ3w"]
[Wed Oct 22 18:29:15 2025] [martyknows.com] [error] [client 18.214.238.178:55937] [pid 1666651] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmE698oZCJNGJseFY0R5wAAJ6Q"]
[Wed Oct 22 18:29:57 2025] [martyknows.com] [error] [client 52.22.64.232:43858] [pid 1666651] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:4a:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmFFd8oZCJNGJseFY0TcgAAJyY"]
[Wed Oct 22 18:30:09 2025] [martyknows.com] [error] [client 35.169.240.53:34204] [pid 1666651] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyre/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmFId8oZCJNGJseFY0TegAAJ7Y"]
[Wed Oct 22 18:30:09 2025] [martyknows.com] [error] [client 35.169.240.53:34204] [pid 1666651] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmFId8oZCJNGJseFY0TegAAJ7Y"]
[Wed Oct 22 18:30:17 2025] [martyknows.com] [error] [client 34.231.77.232:49443] [pid 1666651] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmFKd8oZCJNGJseFY0TgwAAJ7Q"]
[Wed Oct 22 18:30:33 2025] [martyknows.com] [error] [client 3.216.227.216:16496] [pid 1666651] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyce/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmFOd8oZCJNGJseFY0TngAAJ88"]
[Wed Oct 22 18:31:13 2025] [martyknows.com] [error] [client 107.20.224.184:44604] [pid 1666651] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmFYd8oZCJNGJseFY0U_QAAJ1s"]
[Wed Oct 22 18:31:25 2025] [martyknows.com] [error] [client 54.156.55.147:17174] [pid 1666651] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/console/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmFbd8oZCJNGJseFY0VcAAAJ0E"]
[Wed Oct 22 18:31:25 2025] [martyknows.com] [error] [client 54.156.55.147:17174] [pid 1666651] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmFbd8oZCJNGJseFY0VcAAAJ0E"]
[Wed Oct 22 18:31:29 2025] [martyknows.com] [error] [client 44.217.255.167:13517] [pid 1666651] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmFcd8oZCJNGJseFY0VlwAAJ-Q"]
[Wed Oct 22 18:32:17 2025] [martyknows.com] [error] [client 18.206.47.187:32610] [pid 1666651] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmFod8oZCJNGJseFY0YBgAAJ1s"]
[Wed Oct 22 18:32:33 2025] [martyknows.com] [error] [client 52.44.229.124:26487] [pid 1666651] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmFsd8oZCJNGJseFY0YpQAAJxs"]
[Wed Oct 22 18:32:57 2025] [martyknows.com] [error] [client 44.207.207.36:25364] [pid 1666651] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/3w-sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmFyd8oZCJNGJseFY0Z_gAAJ-w"]
[Wed Oct 22 18:34:09 2025] [martyknows.com] [error] [client 3.213.85.234:34201] [pid 1666651] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:180"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmGEd8oZCJNGJseFY0cigAAJyc"]
[Wed Oct 22 18:34:17 2025] [martyknows.com] [error] [client 23.23.137.202:17890] [pid 1666651] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmGGd8oZCJNGJseFY0c3wAAJxM"]
[Wed Oct 22 18:34:29 2025] [martyknows.com] [error] [client 52.200.93.170:24404] [pid 1666651] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmGJd8oZCJNGJseFY0dNwAAJ-0"]
[Wed Oct 22 18:34:33 2025] [martyknows.com] [error] [client 18.205.91.101:31841] [pid 1666651] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory140"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmGKd8oZCJNGJseFY0dPgAAJ3c"]
[Wed Oct 22 18:36:01 2025] [martyknows.com] [error] [client 52.54.15.103:34263] [pid 1666651] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:223"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmGgd8oZCJNGJseFY0glAAAJ1A"]
[Wed Oct 22 18:36:13 2025] [martyknows.com] [error] [client 98.82.59.253:20235] [pid 1666651] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS13/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmGjd8oZCJNGJseFY0hAgAAJyQ"]
[Wed Oct 22 18:36:13 2025] [martyknows.com] [error] [client 98.82.59.253:20235] [pid 1666651] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmGjd8oZCJNGJseFY0hAgAAJyQ"]
[Wed Oct 22 18:36:17 2025] [martyknows.com] [error] [client 54.84.147.79:49598] [pid 1666651] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmGkd8oZCJNGJseFY0hJgAAJ9o"]
[Wed Oct 22 18:36:45 2025] [martyknows.com] [error] [client 23.20.178.124:24172] [pid 1666651] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmGrd8oZCJNGJseFY0heAAAJ3Y"]
[Wed Oct 22 18:36:57 2025] [martyknows.com] [error] [client 44.205.192.249:46300] [pid 1666651] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:156"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmGud8oZCJNGJseFY0hrQAAJ1M"]
[Wed Oct 22 18:37:37 2025] [martyknows.com] [error] [client 100.29.160.53:26957] [pid 1666651] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmG4d8oZCJNGJseFY0jVwAAJ1c"]
[Wed Oct 22 18:37:37 2025] [martyknows.com] [error] [client 100.29.160.53:26957] [pid 1666651] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmG4d8oZCJNGJseFY0jVwAAJ1c"]
[Wed Oct 22 18:38:29 2025] [martyknows.com] [error] [client 52.71.216.196:1601] [pid 1666651] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmHFd8oZCJNGJseFY0lOAAAJzM"]
[Wed Oct 22 18:38:37 2025] [martyknows.com] [error] [client 3.215.59.93:32446] [pid 1666651] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmHHd8oZCJNGJseFY0lhQAAJ5Q"]
[Wed Oct 22 18:39:21 2025] [martyknows.com] [error] [client 18.214.186.220:44132] [pid 1666651] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmHSd8oZCJNGJseFY0nAAAAJ6g"]
[Wed Oct 22 18:39:29 2025] [martyknows.com] [error] [client 98.82.40.168:47826] [pid 1666651] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptybd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmHUd8oZCJNGJseFY0nYQAAJ9s"]
[Wed Oct 22 18:39:33 2025] [martyknows.com] [error] [client 54.163.136.244:11216] [pid 1666651] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:80:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmHVd8oZCJNGJseFY0nhgAAJyQ"]
[Wed Oct 22 18:40:25 2025] [martyknows.com] [error] [client 184.73.35.182:1563] [pid 1666651] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nvme-reset-wq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmHid8oZCJNGJseFY0pvQAAJ5w"]
[Wed Oct 22 18:40:37 2025] [martyknows.com] [error] [client 54.197.178.107:56394] [pid 1666651] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:18.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmHld8oZCJNGJseFY0qSQAAJy0"]
[Wed Oct 22 18:41:45 2025] [martyknows.com] [error] [client 44.207.207.36:13699] [pid 1666651] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmH2d8oZCJNGJseFY0tbQAAJ2o"]
[Wed Oct 22 18:44:18 2025] [martyknows.com] [error] [client 3.211.181.86:41897] [pid 1666651] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mptscsih/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmIct8oZCJNGJseFY0zyQAAJxY"]
[Wed Oct 22 18:44:18 2025] [martyknows.com] [error] [client 3.211.181.86:41897] [pid 1666651] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptscsih"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmIct8oZCJNGJseFY0zyQAAJxY"]
[Wed Oct 22 18:45:18 2025] [martyknows.com] [error] [client 23.22.105.143:15553] [pid 1666651] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmIrt8oZCJNGJseFY016gAAJ1g"]
[Wed Oct 22 18:45:18 2025] [martyknows.com] [error] [client 23.22.105.143:15553] [pid 1666651] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmIrt8oZCJNGJseFY016gAAJ1g"]
[Wed Oct 22 18:48:07 2025] [martyknows.com] [error] [client 34.196.114.170:25846] [pid 1666651] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmJV98oZCJNGJseFY090AAAJz8"]
[Wed Oct 22 18:48:59 2025] [martyknows.com] [error] [client 18.235.158.19:42109] [pid 1666651] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmJi98oZCJNGJseFY1A5gAAJ6s"]
[Wed Oct 22 18:50:12 2025] [martyknows.com] [error] [client 107.20.255.194:45504] [pid 1666651] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmJ1N8oZCJNGJseFY1DuwAAJ08"]
[Wed Oct 22 18:51:04 2025] [martyknows.com] [error] [client 107.20.255.194:50682] [pid 1666651] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmKCN8oZCJNGJseFY1FigAAJ3w"]
[Wed Oct 22 18:51:28 2025] [martyknows.com] [error] [client 52.70.138.176:62169] [pid 1666651] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmKIN8oZCJNGJseFY1GcAAAJxg"]
[Wed Oct 22 18:51:30 2025] [martyknows.com] [error] [client 52.207.47.227:2150] [pid 1666651] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmKIt8oZCJNGJseFY1GfAAAJ9E"]
[Wed Oct 22 18:53:19 2025] [martyknows.com] [error] [client 23.23.214.190:4220] [pid 1666651] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmKj98oZCJNGJseFY1KmwAAJ-0"]
[Wed Oct 22 18:53:32 2025] [martyknows.com] [error] [client 34.194.226.74:1054] [pid 1666651] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmKnN8oZCJNGJseFY1LGAAAJ1Y"]
[Wed Oct 22 18:53:53 2025] [martyknows.com] [error] [client 52.204.253.129:65161] [pid 1666651] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/usbmon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmKsd8oZCJNGJseFY1L4AAAJ70"]
[Wed Oct 22 18:54:49 2025] [martyknows.com] [error] [client 54.163.136.244:60569] [pid 1666651] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmK6d8oZCJNGJseFY1OOAAAJzc"]
[Wed Oct 22 18:55:20 2025] [martyknows.com] [error] [client 54.83.240.58:5930] [pid 1666651] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmLCN8oZCJNGJseFY1PTAAAJ0Y"]
[Wed Oct 22 18:56:22 2025] [martyknows.com] [error] [client 3.221.50.71:30127] [pid 437871] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1:1.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmLRqymHrc8YmSuqDauDAAAdeI"]
[Wed Oct 22 18:56:32 2025] [martyknows.com] [error] [client 107.20.181.148:63885] [pid 437871] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev5.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmLUKymHrc8YmSuqDaubwAAdfs"]
[Wed Oct 22 18:56:34 2025] [martyknows.com] [error] [client 44.195.145.102:61573] [pid 437871] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmLUqymHrc8YmSuqDaufAAAdf4"]
[Wed Oct 22 18:57:38 2025] [martyknows.com] [error] [client 3.213.106.226:11218] [pid 437871] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmLkqymHrc8YmSuqDaxIgAAdbs"]
[Wed Oct 22 18:57:46 2025] [martyknows.com] [error] [client 3.221.156.96:51865] [pid 437871] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmLmqymHrc8YmSuqDaxawAAdeU"]
[Wed Oct 22 18:58:27 2025] [martyknows.com] [error] [client 52.5.232.250:25811] [pid 437871] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmLw6ymHrc8YmSuqDazZwAAdg0"]
[Wed Oct 22 18:58:45 2025] [martyknows.com] [error] [client 23.21.179.27:38286] [pid 437871] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmL1aymHrc8YmSuqDa0HQAAdY4"]
[Wed Oct 22 18:59:17 2025] [martyknows.com] [error] [client 44.210.204.255:64739] [pid 437871] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/platform/reg-dummy/modalias"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmL9aymHrc8YmSuqDa1FgAAdf8"]
[Wed Oct 22 18:59:17 2025] [martyknows.com] [error] [client 44.210.204.255:64739] [pid 437871] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmL9aymHrc8YmSuqDa1FgAAdf8"]
[Wed Oct 22 18:59:21 2025] [martyknows.com] [error] [client 54.197.178.107:1267] [pid 437871] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmL-aymHrc8YmSuqDa1TgAAdTg"]
[Wed Oct 22 18:59:41 2025] [martyknows.com] [error] [client 3.232.102.111:9762] [pid 437871] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmMDaymHrc8YmSuqDa2HQAAdYw"]
[Wed Oct 22 19:00:05 2025] [martyknows.com] [error] [client 23.23.180.225:17763] [pid 437871] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmMJaymHrc8YmSuqDa2-wAAdd0"]
[Wed Oct 22 19:00:17 2025] [martyknows.com] [error] [client 52.204.37.237:26839] [pid 437871] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:252"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmMMaymHrc8YmSuqDa3ZQAAdfY"]
[Wed Oct 22 19:00:33 2025] [martyknows.com] [error] [client 35.171.117.160:31406] [pid 437871] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmMQaymHrc8YmSuqDa4CAAAdZQ"]
[Wed Oct 22 19:01:09 2025] [martyknows.com] [error] [client 52.71.218.25:22177] [pid 437871] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev16.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmMZaymHrc8YmSuqDa5gQAAdWw"]
[Wed Oct 22 19:01:09 2025] [martyknows.com] [error] [client 52.71.218.25:22177] [pid 437871] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev16.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmMZaymHrc8YmSuqDa5gQAAdWw"]
[Wed Oct 22 19:01:17 2025] [martyknows.com] [error] [client 44.207.207.36:25170] [pid 437871] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c4:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmMbaymHrc8YmSuqDa50AAAdYU"]
[Wed Oct 22 19:01:29 2025] [martyknows.com] [warn] [client 52.44.174.136:26435] [pid 437871] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  Unclosed '(' in /home/mmickelson/martyknows.com/index.php on line 2
[Wed Oct 22 19:01:57 2025] [martyknows.com] [error] [client 3.211.105.134:35385] [pid 437871] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmMlaymHrc8YmSuqDa7VQAAdV8"]
[Wed Oct 22 19:02:13 2025] [martyknows.com] [error] [client 34.225.24.180:56235] [pid 437871] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyde/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmMpaymHrc8YmSuqDa75QAAdbQ"]
[Wed Oct 22 19:02:45 2025] [martyknows.com] [error] [client 3.219.81.66:20806] [pid 437871] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmMxaymHrc8YmSuqDa9KgAAdYw"]
[Wed Oct 22 19:03:21 2025] [martyknows.com] [error] [client 44.218.170.184:42911] [pid 437871] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmM6aymHrc8YmSuqDa-cAAAdfw"]
[Wed Oct 22 19:03:29 2025] [martyknows.com] [error] [client 100.28.57.133:38327] [pid 437871] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmM8aymHrc8YmSuqDa-uwAAdXU"]
[Wed Oct 22 19:04:25 2025] [martyknows.com] [error] [client 44.218.6.93:35669] [pid 437871] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmNKaymHrc8YmSuqDbA1wAAdWM"]
[Wed Oct 22 19:04:29 2025] [martyknows.com] [error] [client 184.73.195.18:29832] [pid 437871] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyv2/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmNLaymHrc8YmSuqDbA_QAAdXI"]
[Wed Oct 22 19:04:29 2025] [martyknows.com] [error] [client 184.73.195.18:29832] [pid 437871] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmNLaymHrc8YmSuqDbA_QAAdXI"]
[Wed Oct 22 19:05:01 2025] [martyknows.com] [error] [client 23.23.214.190:44299] [pid 437871] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/uprobe/perf_event_mux_interval_ms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmNTaymHrc8YmSuqDbCCwAAdgY"]
[Wed Oct 22 19:05:01 2025] [martyknows.com] [error] [client 23.23.214.190:44299] [pid 437871] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmNTaymHrc8YmSuqDbCCwAAdgY"]
[Wed Oct 22 19:05:09 2025] [martyknows.com] [error] [client 52.204.81.148:48013] [pid 437871] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmNVaymHrc8YmSuqDbCUAAAdTs"]
[Wed Oct 22 19:06:29 2025] [martyknows.com] [error] [client 18.209.201.119:53708] [pid 437871] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/write_zeroes_max_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmNpaymHrc8YmSuqDbFxAAAdYw"]
[Wed Oct 22 19:06:29 2025] [martyknows.com] [error] [client 18.209.201.119:53708] [pid 437871] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmNpaymHrc8YmSuqDbFxAAAdYw"]
[Wed Oct 22 19:07:57 2025] [martyknows.com] [error] [client 23.21.175.228:60167] [pid 437871] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmN_aymHrc8YmSuqDbJIwAAdUI"]
[Wed Oct 22 19:08:21 2025] [martyknows.com] [error] [client 23.23.213.182:4509] [pid 437871] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/accept.all"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmOFaymHrc8YmSuqDbKSAAAddM"]
[Wed Oct 22 19:08:21 2025] [martyknows.com] [error] [client 23.23.213.182:4509] [pid 437871] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmOFaymHrc8YmSuqDbKSAAAddM"]
[Wed Oct 22 19:08:49 2025] [martyknows.com] [error] [client 3.216.13.10:2099] [pid 437871] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/edac_core/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmOMaymHrc8YmSuqDbLkAAAdWY"]
[Wed Oct 22 19:09:29 2025] [martyknows.com] [error] [client 34.225.24.180:43601] [pid 437871] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme6n1/queue/io_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmOWaymHrc8YmSuqDbM_gAAda0"]
[Wed Oct 22 19:09:29 2025] [martyknows.com] [error] [client 34.225.24.180:43601] [pid 437871] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmOWaymHrc8YmSuqDbM_gAAda0"]
[Wed Oct 22 19:09:49 2025] [martyknows.com] [error] [client 44.223.116.180:1281] [pid 437871] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmObaymHrc8YmSuqDbNxgAAdUM"]
[Wed Oct 22 19:09:53 2025] [martyknows.com] [error] [client 54.197.178.107:31029] [pid 437871] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyca/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmOcaymHrc8YmSuqDbN6wAAdVY"]
[Wed Oct 22 19:09:53 2025] [martyknows.com] [error] [client 54.197.178.107:31029] [pid 437871] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmOcaymHrc8YmSuqDbN6wAAdVY"]
[Wed Oct 22 19:10:13 2025] [martyknows.com] [error] [client 23.23.213.182:48721] [pid 437871] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttywa/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmOhaymHrc8YmSuqDbOsQAAdZA"]
[Wed Oct 22 19:10:13 2025] [martyknows.com] [error] [client 23.23.213.182:48721] [pid 437871] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmOhaymHrc8YmSuqDbOsQAAdZA"]
[Wed Oct 22 19:10:17 2025] [martyknows.com] [error] [client 54.235.191.179:51779] [pid 437871] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmOiaymHrc8YmSuqDbO3QAAdZc"]
[Wed Oct 22 19:11:21 2025] [martyknows.com] [error] [client 54.80.73.122:8014] [pid 437871] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmOyaymHrc8YmSuqDbRmAAAdYY"]
[Wed Oct 22 19:11:33 2025] [martyknows.com] [error] [client 23.23.137.202:54469] [pid 437871] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/246:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmO1aymHrc8YmSuqDbSCQAAdbI"]
[Wed Oct 22 19:12:21 2025] [martyknows.com] [error] [client 54.225.81.20:46784] [pid 437871] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttytd/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmPBaymHrc8YmSuqDbT8AAAdbM"]
[Wed Oct 22 19:12:21 2025] [martyknows.com] [error] [client 54.225.81.20:46784] [pid 437871] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmPBaymHrc8YmSuqDbT8AAAdbM"]
[Wed Oct 22 19:12:53 2025] [martyknows.com] [error] [client 34.234.200.207:15571] [pid 437871] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory181"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmPJaymHrc8YmSuqDbVKwAAdWc"]
[Wed Oct 22 19:13:13 2025] [martyknows.com] [error] [client 44.205.180.155:6700] [pid 437871] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev10.0/ering"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmPOaymHrc8YmSuqDbWJwAAdcM"]
[Wed Oct 22 19:13:13 2025] [martyknows.com] [error] [client 44.205.180.155:6700] [pid 437871] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmPOaymHrc8YmSuqDbWJwAAdcM"]
[Wed Oct 22 19:13:37 2025] [martyknows.com] [error] [client 107.20.255.194:28081] [pid 437871] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmPUaymHrc8YmSuqDbXCgAAdag"]
[Wed Oct 22 19:14:17 2025] [martyknows.com] [error] [client 34.236.41.241:14337] [pid 437871] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmPeaymHrc8YmSuqDbY0gAAdY4"]
[Wed Oct 22 19:14:38 2025] [martyknows.com] [error] [client 54.91.122.193:20676] [pid 437871] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd15/queue/fua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmPjqymHrc8YmSuqDbZrwAAdVE"]
[Wed Oct 22 19:14:38 2025] [martyknows.com] [error] [client 54.91.122.193:20676] [pid 437871] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmPjqymHrc8YmSuqDbZrwAAdVE"]
[Wed Oct 22 19:16:05 2025] [martyknows.com] [error] [client 184.72.84.154:27465] [pid 437871] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmP5aymHrc8YmSuqDbd9AAAdfQ"]
[Wed Oct 22 19:16:53 2025] [martyknows.com] [error] [client 54.225.199.17:13263] [pid 437871] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmQFaymHrc8YmSuqDbgGQAAdTc"]
[Wed Oct 22 19:17:02 2025] [martyknows.com] [error] [client 44.220.2.97:29258] [pid 437871] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/nr_zones"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmQHqymHrc8YmSuqDbgbAAAdYg"]
[Wed Oct 22 19:17:02 2025] [martyknows.com] [error] [client 44.220.2.97:29258] [pid 437871] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmQHqymHrc8YmSuqDbgbAAAdYg"]
[Wed Oct 22 19:17:54 2025] [martyknows.com] [error] [client 44.223.115.10:52060] [pid 437871] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmQUqymHrc8YmSuqDbi1AAAdaI"]
[Wed Oct 22 19:18:06 2025] [martyknows.com] [error] [client 52.4.229.9:51342] [pid 437871] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/pnp/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmQXqymHrc8YmSuqDbjZQAAdfY"]
[Wed Oct 22 19:18:06 2025] [martyknows.com] [error] [client 52.4.229.9:51342] [pid 437871] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmQXqymHrc8YmSuqDbjZQAAdfY"]
[Wed Oct 22 19:19:02 2025] [martyknows.com] [error] [client 54.163.169.168:42296] [pid 437871] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmQlqymHrc8YmSuqDblhgAAdgw"]
[Wed Oct 22 19:19:42 2025] [martyknows.com] [error] [client 98.82.66.172:50128] [pid 437871] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmQvqymHrc8YmSuqDbm9AAAdb0"]
[Wed Oct 22 19:19:49 2025] [martyknows.com] [error] [client 3.216.227.216:23338] [pid 437871] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmQxaymHrc8YmSuqDbnawAAdUs"]
[Wed Oct 22 19:20:54 2025] [martyknows.com] [error] [client 3.212.205.90:3337] [pid 437871] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmRBqymHrc8YmSuqDbqCAAAdZA"]
[Wed Oct 22 19:21:06 2025] [martyknows.com] [error] [client 52.54.157.23:42179] [pid 437871] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmREqymHrc8YmSuqDbqwAAAdeU"]
[Wed Oct 22 19:21:11 2025] [martyknows.com] [error] [client 3.90.73.206:8211] [pid 437871] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmRF6ymHrc8YmSuqDbq2wAAdTw"]
[Wed Oct 22 19:21:53 2025] [martyknows.com] [error] [client 52.44.229.124:47140] [pid 437871] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmRQaymHrc8YmSuqDbsZAAAdZE"]
[Wed Oct 22 19:21:58 2025] [martyknows.com] [error] [client 54.225.81.20:52995] [pid 437871] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmRRqymHrc8YmSuqDbslwAAdcQ"]
[Wed Oct 22 19:22:06 2025] [martyknows.com] [error] [client 54.145.82.217:63291] [pid 437871] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/writeback/nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmRTqymHrc8YmSuqDbs4gAAdeQ"]
[Wed Oct 22 19:22:06 2025] [martyknows.com] [error] [client 54.145.82.217:63291] [pid 437871] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmRTqymHrc8YmSuqDbs4gAAdeQ"]
[Wed Oct 22 19:22:11 2025] [martyknows.com] [error] [client 98.82.66.172:9676] [pid 437871] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmRU6ymHrc8YmSuqDbtCgAAdTY"]
[Wed Oct 22 19:22:25 2025] [martyknows.com] [error] [client 18.214.186.220:22725] [pid 437871] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmRYaymHrc8YmSuqDbtlAAAdTs"]
[Wed Oct 22 19:23:15 2025] [martyknows.com] [error] [client 52.7.13.143:46576] [pid 437871] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmRk6ymHrc8YmSuqDbvIQAAdUs"]
[Wed Oct 22 19:23:57 2025] [martyknows.com] [error] [client 52.3.104.214:12502] [pid 437871] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netconsole/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmRvaymHrc8YmSuqDbwkAAAdUA"]
[Wed Oct 22 19:24:09 2025] [martyknows.com] [error] [client 3.232.82.72:63869] [pid 437871] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmRyaymHrc8YmSuqDbxAQAAdU4"]
[Wed Oct 22 19:24:09 2025] [martyknows.com] [warn] [client 3.232.82.72:63869] [pid 437871] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  Unclosed '(' in /home/mmickelson/martyknows.com/index.php on line 19
[Wed Oct 22 19:24:22 2025] [martyknows.com] [error] [client 52.201.155.215:50610] [pid 437871] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:131"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmR1qymHrc8YmSuqDbxYgAAdTc"]
[Wed Oct 22 19:24:28 2025] [martyknows.com] [error] [client 54.80.185.200:59634] [pid 437871] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmR3KymHrc8YmSuqDbxigAAddY"]
[Wed Oct 22 19:25:15 2025] [martyknows.com] [error] [client 3.208.156.9:22594] [pid 437871] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmSC6ymHrc8YmSuqDbzVwAAdeU"]
[Wed Oct 22 19:27:19 2025] [martyknows.com] [error] [client 44.223.115.10:34603] [pid 437871] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmSh6ymHrc8YmSuqDb4gAAAdcQ"]
[Wed Oct 22 19:27:27 2025] [martyknows.com] [error] [client 18.213.240.226:14722] [pid 437871] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/vc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmSj6ymHrc8YmSuqDb4xgAAdTY"]
[Wed Oct 22 19:27:38 2025] [martyknows.com] [error] [client 184.73.195.18:4085] [pid 437871] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmSmqymHrc8YmSuqDb5KwAAdWI"]
[Wed Oct 22 19:28:10 2025] [martyknows.com] [error] [client 52.45.29.57:29479] [pid 437871] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmSuqymHrc8YmSuqDb6PAAAdcg"]
[Wed Oct 22 19:29:21 2025] [martyknows.com] [error] [client 44.210.204.255:61533] [pid 437871] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTAaymHrc8YmSuqDb89gAAdao"]
[Wed Oct 22 19:29:42 2025] [martyknows.com] [error] [client 34.195.60.66:41001] [pid 437871] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/devices/i2c-2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTFqymHrc8YmSuqDb93wAAdVw"]
[Wed Oct 22 19:29:49 2025] [martyknows.com] [error] [client 54.209.100.30:9753] [pid 437871] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTHaymHrc8YmSuqDb-KgAAdbo"]
[Wed Oct 22 19:29:53 2025] [martyknows.com] [error] [client 23.23.99.55:35099] [pid 437871] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/flush/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTIaymHrc8YmSuqDb-TgAAdds"]
[Wed Oct 22 19:29:57 2025] [martyknows.com] [error] [client 98.83.177.42:9914] [pid 437871] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTJaymHrc8YmSuqDb-cAAAdfo"]
[Wed Oct 22 19:30:09 2025] [martyknows.com] [error] [client 54.83.240.58:21109] [pid 437871] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTMaymHrc8YmSuqDb--gAAdT4"]
[Wed Oct 22 19:30:33 2025] [martyknows.com] [error] [client 35.174.253.85:39037] [pid 437871] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nbd3/queue/scheduler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTSaymHrc8YmSuqDb_4gAAdTc"]
[Wed Oct 22 19:30:33 2025] [martyknows.com] [error] [client 35.174.253.85:39037] [pid 437871] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTSaymHrc8YmSuqDb_4gAAdTc"]
[Wed Oct 22 19:30:37 2025] [martyknows.com] [error] [client 54.156.124.2:47640] [pid 437871] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTTaymHrc8YmSuqDYACwAAdWk"]
[Wed Oct 22 19:31:17 2025] [martyknows.com] [error] [client 52.3.26.180:28160] [pid 437871] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/cpufreq/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTdaymHrc8YmSuqDYBagAAdW4"]
[Wed Oct 22 19:31:17 2025] [martyknows.com] [error] [client 52.3.26.180:28160] [pid 437871] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTdaymHrc8YmSuqDYBagAAdW4"]
[Wed Oct 22 19:31:25 2025] [martyknows.com] [error] [client 34.231.45.47:52164] [pid 437871] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTfaymHrc8YmSuqDYBpQAAdVk"]
[Wed Oct 22 19:31:29 2025] [martyknows.com] [error] [client 34.194.233.48:29324] [pid 437871] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTgaymHrc8YmSuqDYBxQAAdZE"]
[Wed Oct 22 19:31:37 2025] [martyknows.com] [error] [client 52.44.174.136:31144] [pid 437871] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTiaymHrc8YmSuqDYCFAAAdTI"]
[Wed Oct 22 19:32:17 2025] [martyknows.com] [error] [client 54.197.102.71:60661] [pid 437871] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTsaymHrc8YmSuqDYDqQAAdTc"]
[Wed Oct 22 19:32:25 2025] [martyknows.com] [error] [client 3.208.146.193:8956] [pid 437871] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyyc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTuaymHrc8YmSuqDYD9gAAdU8"]
[Wed Oct 22 19:32:33 2025] [martyknows.com] [error] [client 44.194.139.149:63595] [pid 437871] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ptyp3/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTwaymHrc8YmSuqDYEQAAAdgo"]
[Wed Oct 22 19:32:33 2025] [martyknows.com] [error] [client 44.194.139.149:63595] [pid 437871] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTwaymHrc8YmSuqDYEQAAAdgo"]
[Wed Oct 22 19:32:37 2025] [martyknows.com] [error] [client 184.72.95.195:47072] [pid 437871] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmTxaymHrc8YmSuqDYEYwAAdaQ"]
[Wed Oct 22 19:32:49 2025] [martyknows.com] [error] [client 34.234.206.30:48338] [pid 437871] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:180"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmT0aymHrc8YmSuqDYE2AAAdfk"]
[Wed Oct 22 19:32:53 2025] [martyknows.com] [error] [client 98.83.10.183:22744] [pid 437871] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmT1aymHrc8YmSuqDYFAAAAdUI"]
[Wed Oct 22 19:33:01 2025] [martyknows.com] [error] [client 44.195.145.102:25460] [pid 437871] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmT3aymHrc8YmSuqDYFPwAAdV8"]
[Wed Oct 22 19:33:17 2025] [martyknows.com] [error] [client 3.224.104.67:18842] [pid 437871] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmT7aymHrc8YmSuqDYF3QAAdUs"]
[Wed Oct 22 19:33:25 2025] [martyknows.com] [error] [client 44.217.255.167:3164] [pid 437871] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmT9aymHrc8YmSuqDYGLAAAdTA"]
[Wed Oct 22 19:34:45 2025] [martyknows.com] [error] [client 54.84.161.62:40026] [pid 437871] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bcma/drivers/pci:bcma-pci-bridge"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmURaymHrc8YmSuqDYJAgAAdZM"]
[Wed Oct 22 19:34:53 2025] [martyknows.com] [error] [client 52.5.232.250:45797] [pid 437871] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttywb/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmUTaymHrc8YmSuqDYJOgAAdUQ"]
[Wed Oct 22 19:34:53 2025] [martyknows.com] [error] [client 52.5.232.250:45797] [pid 437871] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmUTaymHrc8YmSuqDYJOgAAdUQ"]
[Wed Oct 22 19:35:37 2025] [martyknows.com] [error] [client 52.205.141.124:9720] [pid 437871] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmUeaymHrc8YmSuqDYK1QAAdXI"]
[Wed Oct 22 19:36:13 2025] [martyknows.com] [error] [client 34.204.150.196:23563] [pid 437871] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmUnaymHrc8YmSuqDYMSAAAdUM"]
[Wed Oct 22 19:36:29 2025] [martyknows.com] [error] [client 54.235.172.96:59926] [pid 437871] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmUraymHrc8YmSuqDYM0AAAdbM"]
[Wed Oct 22 19:36:37 2025] [martyknows.com] [error] [client 34.231.45.47:13424] [pid 437871] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmUtaymHrc8YmSuqDYNBAAAdZ0"]
[Wed Oct 22 19:37:17 2025] [martyknows.com] [error] [client 34.233.219.155:51851] [pid 437871] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmU3aymHrc8YmSuqDYObgAAdVU"]
[Wed Oct 22 19:37:37 2025] [martyknows.com] [error] [client 54.159.98.248:1390] [pid 437871] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmU8aymHrc8YmSuqDYPHwAAdUY"]
[Wed Oct 22 19:38:09 2025] [martyknows.com] [error] [client 44.205.192.249:15146] [pid 437871] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmVEaymHrc8YmSuqDYQTAAAdYU"]
[Wed Oct 22 19:38:17 2025] [martyknows.com] [error] [client 18.213.240.226:46522] [pid 437871] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:path: /etc/libpaper.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmVGaymHrc8YmSuqDYQmQAAdZE"]
[Wed Oct 22 19:38:25 2025] [martyknows.com] [error] [client 44.205.74.196:37802] [pid 437871] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /etc/csh.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmVIaymHrc8YmSuqDYQ9AAAdcU"]
[Wed Oct 22 19:38:49 2025] [martyknows.com] [error] [client 34.224.9.144:16820] [pid 437871] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmVOaymHrc8YmSuqDYR6QAAdWw"]
[Wed Oct 22 19:40:21 2025] [martyknows.com] [error] [client 52.204.174.139:21144] [pid 437871] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmVlaymHrc8YmSuqDYVwAAAdUI"]
[Wed Oct 22 19:41:01 2025] [martyknows.com] [error] [client 44.221.105.234:43044] [pid 437871] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmVvaymHrc8YmSuqDYXXAAAdXk"]
[Wed Oct 22 19:44:13 2025] [martyknows.com] [error] [client 54.83.180.239:10555] [pid 437871] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_piix/drivers/pci:ata_piix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmWfaymHrc8YmSuqDYfUgAAdUc"]
[Wed Oct 22 19:45:02 2025] [martyknows.com] [error] [client 52.54.95.127:10860] [pid 437871] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmWrqymHrc8YmSuqDYhJwAAdZE"]
[Wed Oct 22 19:45:06 2025] [martyknows.com] [error] [client 34.231.181.240:35384] [pid 437871] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmWsqymHrc8YmSuqDYhSwAAde8"]
[Wed Oct 22 19:47:34 2025] [martyknows.com] [error] [client 34.197.28.78:54021] [pid 437871] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev16.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmXRqymHrc8YmSuqDYmtQAAde8"]
[Wed Oct 22 19:48:09 2025] [martyknows.com] [error] [client 98.83.177.42:56594] [pid 437871] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c3:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmXaaymHrc8YmSuqDYnuwAAddw"]
[Wed Oct 22 19:48:14 2025] [martyknows.com] [error] [client 23.21.148.226:57262] [pid 437871] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmXbqymHrc8YmSuqDYn8wAAdWM"]
[Wed Oct 22 19:48:18 2025] [martyknows.com] [error] [client 18.235.158.19:50384] [pid 437871] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:02:00.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmXcqymHrc8YmSuqDYoGgAAdbU"]
[Wed Oct 22 19:48:28 2025] [martyknows.com] [error] [client 34.192.125.239:36143] [pid 437871] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmXfKymHrc8YmSuqDYo0gAAdYg"]
[Wed Oct 22 19:48:30 2025] [martyknows.com] [error] [client 34.234.200.207:59863] [pid 437871] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmXfqymHrc8YmSuqDYo9AAAdXU"]
[Wed Oct 22 19:48:38 2025] [martyknows.com] [error] [client 44.212.106.171:64894] [pid 437871] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmXhqymHrc8YmSuqDYpdwAAdWM"]
[Wed Oct 22 19:48:42 2025] [martyknows.com] [error] [client 54.86.59.155:36494] [pid 437871] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmXiqymHrc8YmSuqDYpsQAAdaY"]
[Wed Oct 22 19:50:02 2025] [martyknows.com] [error] [client 3.222.190.107:1039] [pid 437871] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/misc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmX2qymHrc8YmSuqDYq5QAAdcw"]
[Wed Oct 22 19:50:45 2025] [martyknows.com] [error] [client 18.214.124.6:20278] [pid 437871] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmYBaymHrc8YmSuqDYrUgAAdbw"]
[Wed Oct 22 19:55:14 2025] [martyknows.com] [error] [client 52.204.81.148:16915] [pid 437871] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmZEqymHrc8YmSuqDYuGAAAddg"]
[Wed Oct 22 19:55:46 2025] [martyknows.com] [error] [client 100.29.107.38:15473] [pid 437871] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "etc/deluser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/deluser.conf found within ARGS:fileloc: /etc/deluser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmZMqymHrc8YmSuqDYuXwAAdeU"]
[Wed Oct 22 19:55:53 2025] [martyknows.com] [error] [client 18.204.152.114:49091] [pid 437871] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmZOaymHrc8YmSuqDYuawAAdgE"]
[Wed Oct 22 19:56:15 2025] [martyknows.com] [error] [client 3.94.156.104:15448] [pid 437871] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/motd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/motd found within ARGS:fileloc: /etc/motd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPmZT6ymHrc8YmSuqDYulQAAdXs"]
[Wed Oct 22 19:58:45 2025] [martyknows.com] [error] [client 54.166.104.83:38509] [pid 437871] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmZ5aymHrc8YmSuqDYwigAAdVk"]
[Wed Oct 22 20:00:53 2025] [martyknows.com] [error] [client 100.24.167.60:50114] [pid 437871] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmaZaymHrc8YmSuqDYzPAAAdYE"]
[Wed Oct 22 20:00:57 2025] [martyknows.com] [error] [client 52.4.76.156:36864] [pid 437871] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmaaaymHrc8YmSuqDYzQgAAdao"]
[Wed Oct 22 20:01:29 2025] [martyknows.com] [error] [client 44.205.74.196:61427] [pid 437871] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmaiaymHrc8YmSuqDYzfgAAdgI"]
[Wed Oct 22 20:01:33 2025] [martyknows.com] [error] [client 44.193.115.232:5261] [pid 437871] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmajaymHrc8YmSuqDYziAAAdXQ"]
[Wed Oct 22 20:01:37 2025] [martyknows.com] [error] [client 52.205.141.124:42745] [pid 437871] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS0/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmakaymHrc8YmSuqDYzkAAAdYw"]
[Wed Oct 22 20:01:37 2025] [martyknows.com] [error] [client 52.205.141.124:42745] [pid 437871] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmakaymHrc8YmSuqDYzkAAAdYw"]
[Wed Oct 22 20:01:57 2025] [martyknows.com] [error] [client 98.84.184.80:14625] [pid 437871] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmapaymHrc8YmSuqDYzxQAAdZ0"]
[Wed Oct 22 20:02:09 2025] [martyknows.com] [error] [client 44.215.61.66:29529] [pid 437871] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmasaymHrc8YmSuqDYz3gAAdcw"]
[Wed Oct 22 20:03:17 2025] [martyknows.com] [error] [client 23.21.179.120:25729] [pid 437871] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPma9aymHrc8YmSuqDY0XgAAdYY"]
[Wed Oct 22 20:03:33 2025] [martyknows.com] [error] [client 54.152.163.42:33879] [pid 437871] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmbBaymHrc8YmSuqDY0kwAAdaw"]
[Wed Oct 22 20:03:41 2025] [martyknows.com] [error] [client 52.45.194.165:26922] [pid 437871] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_atiixp/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmbDaymHrc8YmSuqDY0pwAAdV4"]
[Wed Oct 22 20:04:09 2025] [martyknows.com] [error] [client 18.207.89.138:11001] [pid 437871] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmbKaymHrc8YmSuqDY05QAAdVQ"]
[Wed Oct 22 20:04:17 2025] [martyknows.com] [error] [client 3.210.29.96:48081] [pid 437871] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmbMaymHrc8YmSuqDY0-QAAdWU"]
[Wed Oct 22 20:04:25 2025] [martyknows.com] [error] [client 52.44.174.136:6554] [pid 437871] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/event_source/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmbOaymHrc8YmSuqDY1BQAAdY8"]
[Wed Oct 22 20:04:25 2025] [martyknows.com] [error] [client 52.44.174.136:6554] [pid 437871] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmbOaymHrc8YmSuqDY1BQAAdY8"]
[Wed Oct 22 20:04:34 2025] [martyknows.com] [error] [client 54.210.155.69:8798] [pid 437871] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmbQqymHrc8YmSuqDY1FgAAdgM"]
[Wed Oct 22 20:05:57 2025] [martyknows.com] [error] [client 44.213.36.21:7040] [pid 437871] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-2/i2c-dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmblaymHrc8YmSuqDY2EgAAdWI"]
[Wed Oct 22 20:06:41 2025] [martyknows.com] [error] [client 52.0.63.151:10835] [pid 437871] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmbwaymHrc8YmSuqDY2tgAAdVo"]
[Wed Oct 22 20:07:29 2025] [martyknows.com] [error] [client 35.153.86.200:53612] [pid 437871] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:00.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmb8aymHrc8YmSuqDY3lAAAdWc"]
[Wed Oct 22 20:07:49 2025] [martyknows.com] [error] [client 98.82.38.120:46754] [pid 437871] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmcBaymHrc8YmSuqDY3_gAAdYU"]
[Wed Oct 22 20:07:57 2025] [martyknows.com] [error] [client 52.4.238.8:15147] [pid 437871] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmcDaymHrc8YmSuqDY4lAAAdeE"]
[Wed Oct 22 20:08:02 2025] [martyknows.com] [error] [client 100.24.167.60:19962] [pid 437871] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmcEqymHrc8YmSuqDY4ngAAdVY"]
[Wed Oct 22 20:09:45 2025] [martyknows.com] [error] [client 54.209.100.30:39399] [pid 437871] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmceaymHrc8YmSuqDY5dgAAdVA"]
[Wed Oct 22 20:09:54 2025] [martyknows.com] [error] [client 100.29.128.75:24823] [pid 437871] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmcgqymHrc8YmSuqDY5igAAdZw"]
[Wed Oct 22 20:10:29 2025] [martyknows.com] [error] [client 52.200.251.20:30081] [pid 437871] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmcpaymHrc8YmSuqDY5-AAAdXQ"]
[Wed Oct 22 20:10:41 2025] [martyknows.com] [error] [client 52.70.123.241:29522] [pid 437871] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmcsaymHrc8YmSuqDY6FgAAdXU"]
[Wed Oct 22 20:10:45 2025] [martyknows.com] [error] [client 18.211.148.239:51993] [pid 437871] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmctaymHrc8YmSuqDY6IwAAde8"]
[Wed Oct 22 20:11:05 2025] [martyknows.com] [error] [client 34.205.163.103:65330] [pid 437871] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmcyaymHrc8YmSuqDY6SgAAdfg"]
[Wed Oct 22 20:11:15 2025] [martyknows.com] [error] [client 34.203.111.15:23533] [pid 437871] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmc06ymHrc8YmSuqDY6WAAAdZs"]
[Wed Oct 22 20:12:53 2025] [martyknows.com] [error] [client 3.213.213.161:49012] [pid 437871] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmdNaymHrc8YmSuqDY7MwAAdeE"]
[Wed Oct 22 20:13:09 2025] [martyknows.com] [error] [client 34.204.150.196:61267] [pid 437871] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme5n1/queue/zoned"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmdRaymHrc8YmSuqDY7ZwAAddc"]
[Wed Oct 22 20:13:09 2025] [martyknows.com] [error] [client 34.204.150.196:61267] [pid 437871] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmdRaymHrc8YmSuqDY7ZwAAddc"]
[Wed Oct 22 20:15:38 2025] [martyknows.com] [error] [client 23.20.178.124:62273] [pid 437871] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmd2qymHrc8YmSuqDY8zgAAdWI"]
[Wed Oct 22 20:16:14 2025] [martyknows.com] [error] [client 54.85.109.140:16358] [pid 437871] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/err/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmd_qymHrc8YmSuqDY9JwAAdTM"]
[Wed Oct 22 20:16:40 2025] [martyknows.com] [warn] [client 173.208.176.202:57796] [pid 437871] fcgid_proc_unix.c(627): (104)Connection reset by peer: mod_fcgid: error reading data from FastCGI server
[Wed Oct 22 20:16:40 2025] [martyknows.com] [error] [client 173.208.176.202:57796] [pid 437871] util_script.c(497): End of script output before headers: edit.php
[Wed Oct 22 20:16:58 2025] [martyknows.com] [error] [client 44.217.255.167:42367] [pid 2312560] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmeKqtDRneWYrKqdYCp4QAAdU0"]
[Wed Oct 22 20:17:30 2025] [martyknows.com] [error] [client 18.214.138.148:43065] [pid 2312560] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmeSqtDRneWYrKqdYCqagAAdUw"]
[Wed Oct 22 20:19:35 2025] [martyknows.com] [error] [client 23.23.103.31:48679] [pid 2312560] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmex6tDRneWYrKqdYCrkQAAdd8"]
[Wed Oct 22 20:20:28 2025] [martyknows.com] [error] [client 54.84.147.79:21223] [pid 2312560] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptytd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPme_KtDRneWYrKqdYCr9AAAdbc"]
[Wed Oct 22 20:20:34 2025] [martyknows.com] [error] [client 3.224.104.67:49626] [pid 2312560] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttys0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmfAqtDRneWYrKqdYCsAAAAdcg"]
[Wed Oct 22 20:20:34 2025] [martyknows.com] [error] [client 3.224.104.67:49626] [pid 2312560] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmfAqtDRneWYrKqdYCsAAAAdcg"]
[Wed Oct 22 20:21:00 2025] [martyknows.com] [error] [client 34.226.89.140:47454] [pid 2312560] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmfHKtDRneWYrKqdYCsXwAAdU0"]
[Wed Oct 22 20:21:56 2025] [martyknows.com] [error] [client 34.202.88.37:19922] [pid 2312560] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmfVKtDRneWYrKqdYCusQAAdVU"]
[Wed Oct 22 20:23:14 2025] [martyknows.com] [error] [client 44.213.36.21:13506] [pid 2312560] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmfoqtDRneWYrKqdYCytQAAdgs"]
[Wed Oct 22 20:23:47 2025] [martyknows.com] [error] [client 50.19.221.48:48800] [pid 2312560] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmfw6tDRneWYrKqdYC0QQAAdfQ"]
[Wed Oct 22 20:23:49 2025] [martyknows.com] [error] [client 18.215.49.176:3351] [pid 2312560] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmfxatDRneWYrKqdYC0YAAAdgc"]
[Wed Oct 22 20:23:54 2025] [martyknows.com] [error] [client 18.205.91.101:37548] [pid 2312560] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPmfyqtDRneWYrKqdYC0pQAAdc8"]
[Wed Oct 22 20:24:14 2025] [martyknows.com] [error] [client 44.220.2.97:42983] [pid 2312560] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmf3qtDRneWYrKqdYC18AAAde0"]
[Wed Oct 22 20:26:02 2025] [martyknows.com] [error] [client 98.84.200.43:10172] [pid 2312560] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmgSqtDRneWYrKqdYC7ewAAdgw"]
[Wed Oct 22 20:26:50 2025] [martyknows.com] [error] [client 52.200.142.199:22617] [pid 2312560] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmgeqtDRneWYrKqdYC9ewAAdWs"]
[Wed Oct 22 20:27:12 2025] [martyknows.com] [error] [client 35.173.18.61:62190] [pid 2312560] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sit/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmgkKtDRneWYrKqdYC-UAAAdVo"]
[Wed Oct 22 20:27:16 2025] [martyknows.com] [error] [client 44.197.76.210:39389] [pid 2312560] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/ibs_op/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmglKtDRneWYrKqdYC-bwAAddA"]
[Wed Oct 22 20:27:16 2025] [martyknows.com] [error] [client 44.197.76.210:39389] [pid 2312560] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmglKtDRneWYrKqdYC-bwAAddA"]
[Wed Oct 22 20:27:39 2025] [martyknows.com] [error] [client 44.217.255.167:33829] [pid 2312560] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/o"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmgq6tDRneWYrKqdYC_LwAAdcA"]
[Wed Oct 22 20:28:48 2025] [martyknows.com] [error] [client 23.23.212.212:20006] [pid 2312560] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmg8KtDRneWYrKqdYDBqgAAdco"]
[Wed Oct 22 20:29:19 2025] [martyknows.com] [error] [client 18.211.39.188:61084] [pid 2312560] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmhD6tDRneWYrKqdYDCywAAdTI"]
[Wed Oct 22 20:29:39 2025] [martyknows.com] [error] [client 54.197.102.71:44309] [pid 2312560] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmhI6tDRneWYrKqdYDDTQAAddU"]
[Wed Oct 22 20:30:06 2025] [martyknows.com] [error] [client 18.232.36.1:41713] [pid 2312560] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmhPqtDRneWYrKqdYDEIgAAdUQ"]
[Wed Oct 22 20:30:13 2025] [martyknows.com] [error] [client 35.169.240.53:36242] [pid 2312560] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmhRatDRneWYrKqdYDEVwAAdVw"]
[Wed Oct 22 20:30:13 2025] [martyknows.com] [error] [client 54.92.171.106:50737] [pid 2312560] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/e1000"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmhRatDRneWYrKqdYDEWwAAdWY"]
[Wed Oct 22 20:30:29 2025] [martyknows.com] [error] [client 18.232.12.157:19937] [pid 2312560] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/getty.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmhVatDRneWYrKqdYDE0wAAdgA"]
[Wed Oct 22 20:30:37 2025] [martyknows.com] [error] [client 23.22.105.143:61696] [pid 2312560] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmhXatDRneWYrKqdYDFEQAAdWg"]
[Wed Oct 22 20:30:52 2025] [martyknows.com] [error] [client 34.205.163.103:48507] [pid 2312560] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmhbKtDRneWYrKqdYDF3QAAdZU"]
[Wed Oct 22 20:30:53 2025] [martyknows.com] [error] [client 184.72.84.154:27186] [pid 2312560] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmhbatDRneWYrKqdYDF8gAAdgU"]
[Wed Oct 22 20:31:29 2025] [martyknows.com] [warn] [client 54.80.73.122:56001] [pid 2312560] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  syntax error, unexpected end of file, expecting ";" in /home/mmickelson/martyknows.com/index.php on line 2
[Wed Oct 22 20:32:25 2025] [martyknows.com] [error] [client 34.239.197.197:58410] [pid 2312560] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmhyatDRneWYrKqdYDJ7wAAdUo"]
[Wed Oct 22 20:32:45 2025] [martyknows.com] [error] [client 54.198.33.233:2542] [pid 2312560] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/workqueue/devices/nf_ft_offload_stats/per_cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmh3atDRneWYrKqdYDK4gAAdWs"]
[Wed Oct 22 20:32:45 2025] [martyknows.com] [error] [client 54.198.33.233:2542] [pid 2312560] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmh3atDRneWYrKqdYDK4gAAdWs"]
[Wed Oct 22 20:32:57 2025] [martyknows.com] [error] [client 44.217.177.142:53003] [pid 2312560] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyda/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmh6atDRneWYrKqdYDLVAAAdeg"]
[Wed Oct 22 20:33:09 2025] [martyknows.com] [error] [client 52.4.238.8:8311] [pid 2312560] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmh9atDRneWYrKqdYDL1QAAdac"]
[Wed Oct 22 20:33:14 2025] [martyknows.com] [error] [client 98.82.107.102:4604] [pid 2312560] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/virtual/workqueue/writeback/per_cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmh-qtDRneWYrKqdYDMDgAAde0"]
[Wed Oct 22 20:33:14 2025] [martyknows.com] [error] [client 98.82.107.102:4604] [pid 2312560] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmh-qtDRneWYrKqdYDMDgAAde0"]
[Wed Oct 22 20:33:38 2025] [martyknows.com] [error] [client 54.198.33.233:16411] [pid 2312560] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices/host16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmiEqtDRneWYrKqdYDNCgAAdgY"]
[Wed Oct 22 20:33:49 2025] [martyknows.com] [error] [client 52.70.138.176:60429] [pid 2312560] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyv1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmiHatDRneWYrKqdYDNbQAAdZQ"]
[Wed Oct 22 20:33:49 2025] [martyknows.com] [error] [client 52.70.138.176:60429] [pid 2312560] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmiHatDRneWYrKqdYDNbQAAdZQ"]
[Wed Oct 22 20:33:57 2025] [martyknows.com] [error] [client 98.82.39.241:49812] [pid 2312560] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmiJatDRneWYrKqdYDNvQAAdg8"]
[Wed Oct 22 20:36:05 2025] [martyknows.com] [error] [client 52.3.102.51:64699] [pid 2312560] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmipatDRneWYrKqdYDSaAAAdUc"]
[Wed Oct 22 20:36:33 2025] [martyknows.com] [error] [client 54.86.59.155:23133] [pid 2312560] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmiwatDRneWYrKqdYDTdgAAdfU"]
[Wed Oct 22 20:36:41 2025] [martyknows.com] [error] [client 44.194.139.149:17392] [pid 2312560] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/io.stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmiyatDRneWYrKqdYDTywAAdfo"]
[Wed Oct 22 20:36:41 2025] [martyknows.com] [error] [client 44.194.139.149:17392] [pid 2312560] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmiyatDRneWYrKqdYDTywAAdfo"]
[Wed Oct 22 20:36:45 2025] [martyknows.com] [error] [client 44.208.193.63:12395] [pid 2312560] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmizatDRneWYrKqdYDT9AAAdZQ"]
[Wed Oct 22 20:36:53 2025] [martyknows.com] [error] [client 44.220.2.97:42290] [pid 2312560] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmi1atDRneWYrKqdYDURQAAdTw"]
[Wed Oct 22 20:37:09 2025] [martyknows.com] [error] [client 23.20.178.124:19957] [pid 2312560] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmi5atDRneWYrKqdYDUzQAAdWo"]
[Wed Oct 22 20:37:49 2025] [martyknows.com] [error] [client 52.203.237.170:59532] [pid 2312560] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/intel_pch_thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmjDatDRneWYrKqdYDWZwAAdb0"]
[Wed Oct 22 20:38:25 2025] [martyknows.com] [error] [client 3.232.39.98:16236] [pid 2312560] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/discard_max_hw_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmjMatDRneWYrKqdYDX9gAAdbA"]
[Wed Oct 22 20:38:25 2025] [martyknows.com] [error] [client 3.232.39.98:16236] [pid 2312560] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmjMatDRneWYrKqdYDX9gAAdbA"]
[Wed Oct 22 20:39:09 2025] [martyknows.com] [error] [client 18.214.186.220:6259] [pid 2312560] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmjXatDRneWYrKqdYDZhwAAddA"]
[Wed Oct 22 20:39:21 2025] [martyknows.com] [error] [client 52.204.253.129:53676] [pid 2312560] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmjaatDRneWYrKqdYDaNQAAdf8"]
[Wed Oct 22 20:39:29 2025] [martyknows.com] [error] [client 98.84.70.201:20905] [pid 2312560] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd64_agp/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmjcatDRneWYrKqdYDalQAAdXs"]
[Wed Oct 22 20:40:17 2025] [martyknows.com] [error] [client 44.218.170.184:24679] [pid 2312560] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ptys1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmjoatDRneWYrKqdYDdLQAAdZw"]
[Wed Oct 22 20:40:17 2025] [martyknows.com] [error] [client 44.218.170.184:24679] [pid 2312560] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmjoatDRneWYrKqdYDdLQAAdZw"]
[Wed Oct 22 20:41:13 2025] [martyknows.com] [error] [client 23.20.178.124:39904] [pid 2312560] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmj2atDRneWYrKqdYDfMwAAdek"]
[Wed Oct 22 20:41:21 2025] [martyknows.com] [error] [client 54.221.203.24:14004] [pid 2312560] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:191"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmj4atDRneWYrKqdYDfqgAAdg0"]
[Wed Oct 22 20:42:53 2025] [martyknows.com] [error] [client 23.21.119.232:65429] [pid 2312560] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmkPatDRneWYrKqdYDjqQAAdY0"]
[Wed Oct 22 20:43:01 2025] [martyknows.com] [error] [client 44.215.61.66:8472] [pid 2312560] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmkRatDRneWYrKqdYDkAgAAdgs"]
[Wed Oct 22 20:43:17 2025] [martyknows.com] [error] [client 44.215.210.112:13182] [pid 2312560] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory153"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmkVatDRneWYrKqdYDkmgAAddk"]
[Wed Oct 22 20:43:33 2025] [martyknows.com] [error] [client 35.169.102.85:51947] [pid 2312560] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyr1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmkZatDRneWYrKqdYDkwwAAdgI"]
[Wed Oct 22 20:43:53 2025] [martyknows.com] [error] [client 98.82.214.73:23552] [pid 2312560] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmkeatDRneWYrKqdYDlBQAAdXU"]
[Wed Oct 22 20:44:13 2025] [martyknows.com] [error] [client 3.221.244.28:11959] [pid 2312560] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/queue/nr_requests"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmkjatDRneWYrKqdYDlsgAAdYQ"]
[Wed Oct 22 20:44:13 2025] [martyknows.com] [error] [client 3.221.244.28:11959] [pid 2312560] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmkjatDRneWYrKqdYDlsgAAdYQ"]
[Wed Oct 22 20:44:53 2025] [martyknows.com] [error] [client 52.4.238.8:40118] [pid 2312560] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmktatDRneWYrKqdYDnegAAdeE"]
[Wed Oct 22 20:45:16 2025] [martyknows.com] [error] [client 36.41.75.167:58593] [pid 2312560] apache2_util.c(271): [client 36.41.75.167] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "martyknows.com"] [uri "/"] [unique_id "aPmkzKtDRneWYrKqdYDoYQAAdV0"]
[Wed Oct 22 20:45:21 2025] [martyknows.com] [error] [client 36.41.75.167:60588] [pid 2312560] apache2_util.c(271): [client 36.41.75.167] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPmk0atDRneWYrKqdYDomgAAdWw"]
[Wed Oct 22 20:45:50 2025] [martyknows.com] [error] [client 3.224.205.25:54197] [pid 2312560] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/nvme-subsystem/nvme-subsys3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmk7qtDRneWYrKqdYDp0QAAdUo"]
[Wed Oct 22 20:45:58 2025] [martyknows.com] [error] [client 18.213.70.100:17705] [pid 2312560] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme3n1/queue/minimum_io_size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmk9qtDRneWYrKqdYDqDAAAdTA"]
[Wed Oct 22 20:45:58 2025] [martyknows.com] [error] [client 18.213.70.100:17705] [pid 2312560] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmk9qtDRneWYrKqdYDqDAAAdTA"]
[Wed Oct 22 20:46:15 2025] [martyknows.com] [error] [client 34.194.95.99:10587] [pid 2312560] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory231"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmlB6tDRneWYrKqdYDrDAAAdfY"]
[Wed Oct 22 20:46:34 2025] [martyknows.com] [error] [client 52.6.97.88:46460] [pid 2312560] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_redragon/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmlGqtDRneWYrKqdYDr3QAAdUY"]
[Wed Oct 22 20:47:46 2025] [martyknows.com] [error] [client 34.231.156.59:17916] [pid 2312560] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rbd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmlYqtDRneWYrKqdYDufgAAdeA"]
[Wed Oct 22 20:48:06 2025] [martyknows.com] [error] [client 44.208.193.63:11470] [pid 2312560] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:3f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmldqtDRneWYrKqdYDuxgAAdTc"]
[Wed Oct 22 20:48:10 2025] [martyknows.com] [error] [client 52.0.105.244:62297] [pid 2312560] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmleqtDRneWYrKqdYDu9wAAdVg"]
[Wed Oct 22 20:48:18 2025] [martyknows.com] [error] [client 100.28.204.82:19512] [pid 2312560] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mdio_bus/fixed-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmlgqtDRneWYrKqdYDvRwAAdeY"]
[Wed Oct 22 20:48:49 2025] [martyknows.com] [error] [client 3.218.103.254:25439] [pid 2312560] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmloatDRneWYrKqdYDwbgAAdZY"]
[Wed Oct 22 20:49:18 2025] [martyknows.com] [error] [client 54.84.161.62:39570] [pid 2312560] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp6/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmlvqtDRneWYrKqdYDxfQAAdbk"]
[Wed Oct 22 20:49:30 2025] [martyknows.com] [error] [client 52.44.229.124:8060] [pid 2312560] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmlyqtDRneWYrKqdYDx_gAAdWo"]
[Wed Oct 22 20:51:05 2025] [martyknows.com] [error] [client 54.157.84.74:10776] [pid 2312560] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmmKatDRneWYrKqdYD2OAAAdcI"]
[Wed Oct 22 20:51:54 2025] [martyknows.com] [error] [client 3.229.164.203:49430] [pid 2312560] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmmWqtDRneWYrKqdYD3rwAAdec"]
[Wed Oct 22 20:52:14 2025] [martyknows.com] [error] [client 34.226.89.140:58187] [pid 2312560] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmmbqtDRneWYrKqdYD3_AAAdb8"]
[Wed Oct 22 20:52:18 2025] [martyknows.com] [error] [client 44.194.134.53:20990] [pid 2312560] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmmcqtDRneWYrKqdYD4OAAAdX0"]
[Wed Oct 22 20:52:37 2025] [martyknows.com] [error] [client 54.84.102.81:12775] [pid 2312560] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmmhatDRneWYrKqdYD5FQAAdTk"]
[Wed Oct 22 20:52:45 2025] [martyknows.com] [error] [client 3.209.174.110:57186] [pid 2312560] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck108/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmmjatDRneWYrKqdYD5ewAAdTg"]
[Wed Oct 22 20:52:45 2025] [martyknows.com] [error] [client 3.209.174.110:57186] [pid 2312560] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmmjatDRneWYrKqdYD5ewAAdTg"]
[Wed Oct 22 20:52:54 2025] [martyknows.com] [error] [client 34.205.163.103:56685] [pid 2312560] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_stats/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmmlqtDRneWYrKqdYD53gAAdeo"]
[Wed Oct 22 20:52:58 2025] [martyknows.com] [error] [client 54.88.84.219:56986] [pid 2312560] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host7/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmmmqtDRneWYrKqdYD5_gAAdgE"]
[Wed Oct 22 20:53:03 2025] [martyknows.com] [error] [client 3.89.176.255:6266] [pid 2312560] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmmn6tDRneWYrKqdYD6RAAAdeg"]
[Wed Oct 22 20:53:06 2025] [martyknows.com] [error] [client 44.212.106.171:51458] [pid 2312560] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmmoqtDRneWYrKqdYD6YgAAdeQ"]
[Wed Oct 22 20:53:10 2025] [martyknows.com] [error] [client 35.171.117.160:40866] [pid 2312560] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPmmpqtDRneWYrKqdYD6gwAAdc4"]
[Wed Oct 22 20:53:14 2025] [martyknows.com] [error] [client 184.72.95.195:34203] [pid 2312560] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu88/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmmqqtDRneWYrKqdYD6qgAAdes"]
[Wed Oct 22 20:53:44 2025] [martyknows.com] [error] [client 98.82.39.241:10437] [pid 2312560] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS3/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmmyKtDRneWYrKqdYD7FwAAdbk"]
[Wed Oct 22 20:54:03 2025] [martyknows.com] [error] [client 54.235.172.108:58286] [pid 2312560] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmm26tDRneWYrKqdYD7UgAAdVw"]
[Wed Oct 22 20:54:39 2025] [martyknows.com] [error] [client 52.200.58.199:19543] [pid 2312560] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmm_6tDRneWYrKqdYD9KgAAdgk"]
[Wed Oct 22 20:54:50 2025] [martyknows.com] [error] [client 54.157.99.244:30234] [pid 2312560] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/edac/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmnCqtDRneWYrKqdYD97QAAdTU"]
[Wed Oct 22 20:55:01 2025] [martyknows.com] [error] [client 18.232.12.157:46433] [pid 2312560] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmnFatDRneWYrKqdYD-dwAAdZA"]
[Wed Oct 22 20:56:35 2025] [martyknows.com] [error] [client 3.212.219.113:33485] [pid 2312560] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPmnc6tDRneWYrKqdYACyAAAde8"]
[Wed Oct 22 20:56:35 2025] [martyknows.com] [error] [client 3.212.219.113:33485] [pid 2312560] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPmnc6tDRneWYrKqdYACyAAAde8"]
[Wed Oct 22 20:56:41 2025] [martyknows.com] [error] [client 52.203.152.231:28714] [pid 2312560] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmneatDRneWYrKqdYADDAAAdcs"]
[Wed Oct 22 20:56:47 2025] [martyknows.com] [error] [client 52.2.58.41:54902] [pid 2312560] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmnf6tDRneWYrKqdYADPAAAdgw"]
[Wed Oct 22 20:56:50 2025] [martyknows.com] [error] [client 52.0.63.151:62385] [pid 2312560] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmngqtDRneWYrKqdYADUgAAdbI"]
[Wed Oct 22 20:57:03 2025] [martyknows.com] [error] [client 34.194.226.74:46285] [pid 2312560] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmnj6tDRneWYrKqdYAD-QAAdVI"]
[Wed Oct 22 20:58:25 2025] [martyknows.com] [error] [client 54.164.106.236:45808] [pid 2312560] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0200:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmn4atDRneWYrKqdYAHXwAAdeQ"]
[Wed Oct 22 20:59:25 2025] [martyknows.com] [error] [client 3.230.69.161:54516] [pid 2312560] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmoHatDRneWYrKqdYAJ7wAAdYU"]
[Wed Oct 22 20:59:53 2025] [martyknows.com] [error] [client 54.198.33.233:50713] [pid 2312560] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmoOatDRneWYrKqdYALNwAAdXs"]
[Wed Oct 22 21:00:25 2025] [martyknows.com] [error] [client 44.207.69.106:28448] [pid 2312560] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmoWatDRneWYrKqdYAMnQAAdZ8"]
[Wed Oct 22 21:00:49 2025] [martyknows.com] [error] [client 52.0.41.164:36549] [pid 2312560] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmocatDRneWYrKqdYANkAAAdVY"]
[Wed Oct 22 21:01:06 2025] [martyknows.com] [error] [client 52.3.127.170:11968] [pid 2312560] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C0F:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmogqtDRneWYrKqdYAOQQAAdek"]
[Wed Oct 22 21:01:13 2025] [martyknows.com] [error] [client 107.20.255.194:39706] [pid 2312560] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmoiatDRneWYrKqdYAOigAAdgo"]
[Wed Oct 22 21:01:22 2025] [martyknows.com] [error] [client 52.7.33.248:36994] [pid 2312560] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmokqtDRneWYrKqdYAO3QAAdbw"]
[Wed Oct 22 21:01:27 2025] [martyknows.com] [error] [client 3.215.59.93:53030] [pid 2312560] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmol6tDRneWYrKqdYAPFAAAdUw"]
[Wed Oct 22 21:01:41 2025] [martyknows.com] [error] [client 44.214.19.8:19969] [pid 2312560] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmopatDRneWYrKqdYAPpQAAdZ0"]
[Wed Oct 22 21:01:50 2025] [martyknows.com] [error] [client 3.93.98.99:49652] [pid 2312560] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmorqtDRneWYrKqdYAP5wAAdbI"]
[Wed Oct 22 21:02:13 2025] [martyknows.com] [error] [client 3.81.253.213:3828] [pid 2312560] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmoxatDRneWYrKqdYAQ5gAAda8"]
[Wed Oct 22 21:02:29 2025] [martyknows.com] [error] [client 3.221.244.28:60774] [pid 2312560] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmo1atDRneWYrKqdYARcwAAdU0"]
[Wed Oct 22 21:02:33 2025] [martyknows.com] [error] [client 54.225.181.161:59067] [pid 2312560] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmo2atDRneWYrKqdYARogAAdgA"]
[Wed Oct 22 21:02:42 2025] [martyknows.com] [error] [client 34.233.114.237:50138] [pid 2312560] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:16c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmo4qtDRneWYrKqdYASHQAAddE"]
[Wed Oct 22 21:02:45 2025] [martyknows.com] [error] [client 52.71.216.196:30514] [pid 2312560] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS7/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmo5atDRneWYrKqdYASRAAAdcI"]
[Wed Oct 22 21:02:51 2025] [martyknows.com] [error] [client 44.223.232.55:9176] [pid 2312560] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmo66tDRneWYrKqdYASdwAAdZ8"]
[Wed Oct 22 21:02:57 2025] [martyknows.com] [error] [client 34.234.197.175:22681] [pid 2312560] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty5/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmo8atDRneWYrKqdYASwwAAdT8"]
[Wed Oct 22 21:03:21 2025] [martyknows.com] [error] [client 98.80.130.239:18348] [pid 2312560] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu113/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpCatDRneWYrKqdYATsgAAdcQ"]
[Wed Oct 22 21:03:41 2025] [martyknows.com] [error] [client 18.213.240.226:3706] [pid 2312560] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu3/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpHatDRneWYrKqdYAUYQAAdgI"]
[Wed Oct 22 21:03:49 2025] [martyknows.com] [error] [client 98.83.226.125:48007] [pid 2312560] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPmpJatDRneWYrKqdYAUrgAAdeI"]
[Wed Oct 22 21:04:01 2025] [martyknows.com] [error] [client 35.169.240.53:28728] [pid 2312560] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpMatDRneWYrKqdYAVMgAAdXo"]
[Wed Oct 22 21:04:13 2025] [martyknows.com] [error] [client 54.86.59.155:27794] [pid 2312560] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpPatDRneWYrKqdYAVrgAAdUA"]
[Wed Oct 22 21:04:25 2025] [martyknows.com] [error] [client 54.84.93.8:9251] [pid 2312560] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpSatDRneWYrKqdYAWGwAAdY0"]
[Wed Oct 22 21:04:29 2025] [martyknows.com] [error] [client 54.156.124.2:1529] [pid 2312560] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpTatDRneWYrKqdYAWQQAAddc"]
[Wed Oct 22 21:04:33 2025] [martyknows.com] [error] [client 44.214.19.8:30865] [pid 2312560] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpUatDRneWYrKqdYAWZAAAdXc"]
[Wed Oct 22 21:04:49 2025] [martyknows.com] [error] [client 3.232.39.98:12700] [pid 2312560] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpYatDRneWYrKqdYAXAAAAdck"]
[Wed Oct 22 21:04:53 2025] [martyknows.com] [error] [client 54.204.62.163:55668] [pid 2312560] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS3/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpZatDRneWYrKqdYAXJwAAdZ0"]
[Wed Oct 22 21:04:57 2025] [martyknows.com] [error] [client 54.166.104.83:15477] [pid 2312560] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/3:0/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpaatDRneWYrKqdYAXRwAAdXA"]
[Wed Oct 22 21:04:57 2025] [martyknows.com] [error] [client 54.166.104.83:15477] [pid 2312560] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpaatDRneWYrKqdYAXRwAAdXA"]
[Wed Oct 22 21:05:01 2025] [martyknows.com] [error] [client 54.159.98.248:1612] [pid 2312560] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpbatDRneWYrKqdYAXdQAAdgg"]
[Wed Oct 22 21:05:09 2025] [martyknows.com] [error] [client 52.204.71.8:44364] [pid 2312560] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpdatDRneWYrKqdYAXuQAAdgM"]
[Wed Oct 22 21:05:17 2025] [martyknows.com] [error] [client 54.163.169.168:27752] [pid 2312560] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:01.1/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpfatDRneWYrKqdYAYAgAAde0"]
[Wed Oct 22 21:05:25 2025] [martyknows.com] [error] [client 34.194.95.99:33363] [pid 2312560] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyS7/flags"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmphatDRneWYrKqdYAYWwAAdcI"]
[Wed Oct 22 21:05:25 2025] [martyknows.com] [error] [client 34.194.95.99:33363] [pid 2312560] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmphatDRneWYrKqdYAYWwAAdcI"]
[Wed Oct 22 21:05:33 2025] [martyknows.com] [error] [client 3.210.223.61:31756] [pid 2312560] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpjatDRneWYrKqdYAYnQAAdWI"]
[Wed Oct 22 21:05:57 2025] [martyknows.com] [error] [client 3.210.114.189:59505] [pid 2312560] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyra/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmppatDRneWYrKqdYAaCQAAdd0"]
[Wed Oct 22 21:06:13 2025] [martyknows.com] [error] [client 3.213.213.161:2388] [pid 2312560] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyqb/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmptatDRneWYrKqdYAbEAAAdU8"]
[Wed Oct 22 21:06:21 2025] [martyknows.com] [error] [client 34.224.9.144:51224] [pid 2312560] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpvatDRneWYrKqdYAbcQAAdXU"]
[Wed Oct 22 21:06:25 2025] [martyknows.com] [error] [client 44.207.207.36:65466] [pid 2312560] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpwatDRneWYrKqdYAbtQAAde8"]
[Wed Oct 22 21:06:29 2025] [martyknows.com] [error] [client 54.91.122.193:17256] [pid 2312560] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyy1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpxatDRneWYrKqdYAb5AAAde4"]
[Wed Oct 22 21:06:37 2025] [martyknows.com] [error] [client 44.195.145.102:65119] [pid 2312560] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS15/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmpzatDRneWYrKqdYAcQgAAdYk"]
[Wed Oct 22 21:06:45 2025] [martyknows.com] [error] [client 44.210.213.220:13735] [pid 2312560] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmp1atDRneWYrKqdYAcuAAAdfM"]
[Wed Oct 22 21:06:53 2025] [martyknows.com] [error] [client 54.225.199.17:63556] [pid 2312560] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:82/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmp3atDRneWYrKqdYAdKgAAdXI"]
[Wed Oct 22 21:07:01 2025] [martyknows.com] [error] [client 52.202.52.82:27917] [pid 2312560] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck101/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmp5atDRneWYrKqdYAdiwAAdbk"]
[Wed Oct 22 21:07:21 2025] [martyknows.com] [error] [client 3.93.253.174:12702] [pid 2312560] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmp-atDRneWYrKqdYAejQAAdec"]
[Wed Oct 22 21:07:33 2025] [martyknows.com] [error] [client 44.208.193.63:35807] [pid 2312560] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/amd_iommu_1/events/mem_pass_untrans"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqBatDRneWYrKqdYAfMQAAdgw"]
[Wed Oct 22 21:07:33 2025] [martyknows.com] [error] [client 44.208.193.63:35807] [pid 2312560] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqBatDRneWYrKqdYAfMQAAdgw"]
[Wed Oct 22 21:07:53 2025] [martyknows.com] [error] [client 98.82.66.172:3057] [pid 2312560] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/scsi_host/host15/can_queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqGatDRneWYrKqdYAgQQAAdbw"]
[Wed Oct 22 21:07:53 2025] [martyknows.com] [error] [client 98.82.66.172:3057] [pid 2312560] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqGatDRneWYrKqdYAgQQAAdbw"]
[Wed Oct 22 21:07:57 2025] [martyknows.com] [error] [client 52.54.95.127:19683] [pid 2312560] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "etc/postgresql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postgresql found within ARGS:path: /etc/postgresql-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPmqHatDRneWYrKqdYAgcgAAdgI"]
[Wed Oct 22 21:08:09 2025] [martyknows.com] [error] [client 18.213.240.226:8539] [pid 2312560] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:fileloc: /usr/lib/php/8.1/php.ini-production"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqKatDRneWYrKqdYAhEgAAdTM"]
[Wed Oct 22 21:08:09 2025] [martyknows.com] [error] [client 18.213.240.226:8539] [pid 2312560] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php/8.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqKatDRneWYrKqdYAhEgAAdTM"]
[Wed Oct 22 21:08:13 2025] [martyknows.com] [error] [client 23.23.104.107:10122] [pid 2312560] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:201"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqLatDRneWYrKqdYAhRQAAdeM"]
[Wed Oct 22 21:08:49 2025] [martyknows.com] [error] [client 3.229.2.217:54905] [pid 2312560] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/drivers/processor/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqUatDRneWYrKqdYAjNgAAdZ0"]
[Wed Oct 22 21:08:57 2025] [martyknows.com] [error] [client 34.231.45.47:60639] [pid 2312560] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqWatDRneWYrKqdYAjnwAAdbc"]
[Wed Oct 22 21:09:01 2025] [martyknows.com] [error] [client 3.229.95.193:5572] [pid 2312560] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:01.2/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqXatDRneWYrKqdYAj1wAAdbw"]
[Wed Oct 22 21:09:05 2025] [martyknows.com] [error] [client 52.207.47.227:50641] [pid 2312560] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPmqYatDRneWYrKqdYAkCQAAdgI"]
[Wed Oct 22 21:09:05 2025] [martyknows.com] [error] [client 52.207.47.227:50641] [pid 2312560] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPmqYatDRneWYrKqdYAkCQAAdgI"]
[Wed Oct 22 21:09:09 2025] [martyknows.com] [error] [client 35.153.86.200:10075] [pid 2312560] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/AMDI0010:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqZatDRneWYrKqdYAkSQAAdcU"]
[Wed Oct 22 21:09:17 2025] [martyknows.com] [error] [client 3.216.13.10:64524] [pid 2312560] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya6/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqbatDRneWYrKqdYAkvwAAdZg"]
[Wed Oct 22 21:09:37 2025] [martyknows.com] [error] [client 52.203.237.170:39182] [pid 2312560] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqgatDRneWYrKqdYAlvgAAdcY"]
[Wed Oct 22 21:09:41 2025] [martyknows.com] [error] [client 98.82.66.172:32951] [pid 2312560] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqhatDRneWYrKqdYAl8gAAdUY"]
[Wed Oct 22 21:09:45 2025] [martyknows.com] [error] [client 3.231.193.38:62655] [pid 2312560] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptyc1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqiatDRneWYrKqdYAmJgAAdg8"]
[Wed Oct 22 21:09:49 2025] [martyknows.com] [error] [client 50.19.79.213:57892] [pid 2312560] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty7/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqjatDRneWYrKqdYAmbgAAdbM"]
[Wed Oct 22 21:10:13 2025] [martyknows.com] [error] [client 184.73.47.24:48512] [pid 2312560] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyse/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqpatDRneWYrKqdYAnpQAAdfo"]
[Wed Oct 22 21:10:17 2025] [martyknows.com] [error] [client 3.223.181.32:18009] [pid 2312560] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu33/topology"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqqatDRneWYrKqdYAn1AAAdTs"]
[Wed Oct 22 21:10:29 2025] [martyknows.com] [error] [client 52.44.174.136:10020] [pid 2312560] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmqtatDRneWYrKqdYAoTgAAddM"]
[Wed Oct 22 21:10:33 2025] [martyknows.com] [error] [client 23.21.204.95:17824] [pid 2312560] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmquatDRneWYrKqdYAoggAAdWg"]
[Wed Oct 22 21:10:41 2025] [martyknows.com] [error] [client 44.209.187.99:4331] [pid 2312560] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywe/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqwatDRneWYrKqdYAo1QAAdgo"]
[Wed Oct 22 21:10:49 2025] [martyknows.com] [error] [client 52.45.194.165:26744] [pid 2312560] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme4n1/queue/minimum_io_size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqyatDRneWYrKqdYApDwAAdas"]
[Wed Oct 22 21:10:49 2025] [martyknows.com] [error] [client 52.45.194.165:26744] [pid 2312560] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme4n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmqyatDRneWYrKqdYApDwAAdas"]
[Wed Oct 22 21:10:57 2025] [martyknows.com] [error] [client 54.167.32.123:29033] [pid 2312560] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv2/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmq0atDRneWYrKqdYApZQAAdYg"]
[Wed Oct 22 21:11:05 2025] [martyknows.com] [error] [client 52.22.64.232:19392] [pid 2312560] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4/subsystem/ttyv7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmq2atDRneWYrKqdYApsQAAdYo"]
[Wed Oct 22 21:11:21 2025] [martyknows.com] [error] [client 52.201.155.215:57337] [pid 2312560] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmq6atDRneWYrKqdYAqSQAAdVc"]
[Wed Oct 22 21:11:33 2025] [martyknows.com] [error] [client 3.226.106.93:31675] [pid 2312560] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmq9atDRneWYrKqdYAq0wAAddM"]
[Wed Oct 22 21:11:41 2025] [martyknows.com] [error] [client 54.197.114.76:15694] [pid 2312560] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptys3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmq_atDRneWYrKqdYArQAAAdTA"]
[Wed Oct 22 21:11:45 2025] [martyknows.com] [error] [client 3.210.114.189:5504] [pid 2312560] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya7/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrAatDRneWYrKqdYArhQAAdYQ"]
[Wed Oct 22 21:12:05 2025] [martyknows.com] [error] [client 52.0.218.219:57097] [pid 2312560] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev13.0/subsystem/dev4.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrFatDRneWYrKqdYAsiwAAdW8"]
[Wed Oct 22 21:12:13 2025] [martyknows.com] [error] [client 184.73.47.24:4994] [pid 2312560] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyzb/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrHatDRneWYrKqdYAs9AAAdVw"]
[Wed Oct 22 21:12:17 2025] [martyknows.com] [error] [client 3.90.73.206:4743] [pid 2312560] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrIatDRneWYrKqdYAtGQAAdWc"]
[Wed Oct 22 21:12:21 2025] [martyknows.com] [error] [client 23.21.148.226:56998] [pid 2312560] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu9/cpuidle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrJatDRneWYrKqdYAtPwAAdXw"]
[Wed Oct 22 21:12:25 2025] [martyknows.com] [error] [client 54.166.104.83:37717] [pid 2312560] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb8/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrKatDRneWYrKqdYAtawAAdVI"]
[Wed Oct 22 21:12:29 2025] [martyknows.com] [error] [client 44.205.74.196:22418] [pid 2312560] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttys6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrLatDRneWYrKqdYAtjwAAdXs"]
[Wed Oct 22 21:12:41 2025] [martyknows.com] [error] [client 34.231.181.240:31866] [pid 2312560] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyrf/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrOatDRneWYrKqdYAuAwAAdf4"]
[Wed Oct 22 21:12:45 2025] [martyknows.com] [error] [client 35.173.18.61:56616] [pid 2312560] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyc1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrPatDRneWYrKqdYAuIwAAdec"]
[Wed Oct 22 21:12:49 2025] [martyknows.com] [error] [client 52.1.106.130:10339] [pid 2312560] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrQatDRneWYrKqdYAuQQAAdUU"]
[Wed Oct 22 21:13:01 2025] [martyknows.com] [error] [client 52.201.155.215:40567] [pid 2312560] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrTatDRneWYrKqdYAuxQAAdbQ"]
[Wed Oct 22 21:13:45 2025] [martyknows.com] [error] [client 35.170.205.140:65143] [pid 2312560] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev14.0/subsystem/dev15.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmreatDRneWYrKqdYAwaQAAdWI"]
[Wed Oct 22 21:13:57 2025] [martyknows.com] [error] [client 34.225.24.180:62987] [pid 2312560] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ftp.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPmrhatDRneWYrKqdYAwzQAAdf0"]
[Wed Oct 22 21:13:57 2025] [martyknows.com] [error] [client 34.225.24.180:62987] [pid 2312560] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPmrhatDRneWYrKqdYAwzQAAdf0"]
[Wed Oct 22 21:14:25 2025] [martyknows.com] [error] [client 98.83.10.183:20804] [pid 2312560] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmroatDRneWYrKqdYAyBgAAdYk"]
[Wed Oct 22 21:14:29 2025] [martyknows.com] [error] [client 44.215.231.15:51161] [pid 2312560] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrpatDRneWYrKqdYAyPQAAdb8"]
[Wed Oct 22 21:14:49 2025] [martyknows.com] [error] [client 18.213.102.186:8275] [pid 2312560] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyqb/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmruatDRneWYrKqdYAzOgAAdX8"]
[Wed Oct 22 21:14:53 2025] [martyknows.com] [error] [client 23.22.59.87:48270] [pid 2312560] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrvatDRneWYrKqdYAzcAAAdY8"]
[Wed Oct 22 21:14:57 2025] [martyknows.com] [error] [client 52.44.229.124:25541] [pid 2312560] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-1/device/i2c-2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrwatDRneWYrKqdYAzpAAAdaE"]
[Wed Oct 22 21:15:01 2025] [martyknows.com] [error] [client 18.215.24.66:46784] [pid 2312560] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc1/subsystem/ttya0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrxatDRneWYrKqdYAz6gAAdUw"]
[Wed Oct 22 21:15:05 2025] [martyknows.com] [error] [client 50.19.221.48:40277] [pid 2312560] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttya1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmryatDRneWYrKqdYA0NAAAdZg"]
[Wed Oct 22 21:15:09 2025] [martyknows.com] [error] [client 98.82.63.147:18536] [pid 2312560] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptywb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmrzatDRneWYrKqdYA0bgAAddE"]
[Wed Oct 22 21:15:21 2025] [martyknows.com] [error] [client 34.206.193.60:7607] [pid 2312560] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmr2atDRneWYrKqdYA1GwAAdgQ"]
[Wed Oct 22 21:15:33 2025] [martyknows.com] [error] [client 44.221.105.234:29535] [pid 2312560] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmr5atDRneWYrKqdYA1wQAAdek"]
[Wed Oct 22 21:15:41 2025] [martyknows.com] [error] [client 52.71.203.206:13110] [pid 2312560] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybe/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmr7atDRneWYrKqdYA2CwAAdbI"]
[Wed Oct 22 21:15:50 2025] [martyknows.com] [error] [client 18.214.238.178:32949] [pid 2312560] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmr9qtDRneWYrKqdYA2dwAAdaU"]
[Wed Oct 22 21:16:06 2025] [martyknows.com] [error] [client 18.215.112.101:34719] [pid 2312560] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPmsBqtDRneWYrKqdYA22AAAdV0"]
[Wed Oct 22 21:16:18 2025] [martyknows.com] [error] [client 52.70.209.13:55516] [pid 2312560] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu5/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmsEqtDRneWYrKqdYA3UwAAdU0"]
[Wed Oct 22 21:16:21 2025] [martyknows.com] [error] [client 34.225.87.80:42307] [pid 2312560] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmsFatDRneWYrKqdYA3fgAAdg8"]
[Wed Oct 22 21:16:50 2025] [martyknows.com] [error] [client 107.20.255.194:57551] [pid 2312560] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPmsMqtDRneWYrKqdYA42gAAdW0"]
[Wed Oct 22 21:17:57 2025] [martyknows.com] [error] [client 52.45.77.169:6311] [pid 2312560] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPmsdatDRneWYrKqdYA7dAAAdc8"]
[Wed Oct 22 21:18:34 2025] [martyknows.com] [error] [client 52.200.142.199:37581] [pid 2312560] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-subsystem/nvme-subsys6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmsmqtDRneWYrKqdYA9AwAAdZ4"]
[Wed Oct 22 21:19:26 2025] [martyknows.com] [error] [client 54.221.203.24:55901] [pid 2312560] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmszqtDRneWYrKqdYA-vQAAdZ8"]
[Wed Oct 22 21:19:50 2025] [martyknows.com] [error] [client 34.202.88.37:14106] [pid 2312560] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPms5qtDRneWYrKqdYA_jAAAddg"]
[Wed Oct 22 21:20:13 2025] [martyknows.com] [error] [client 34.234.200.207:43142] [pid 2312560] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck39/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPms_atDRneWYrKqdYBAVwAAdZY"]
[Wed Oct 22 21:20:13 2025] [martyknows.com] [error] [client 34.234.200.207:43142] [pid 2312560] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPms_atDRneWYrKqdYBAVwAAdZY"]
[Wed Oct 22 21:20:46 2025] [martyknows.com] [error] [client 3.221.50.71:11252] [pid 2312560] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmtHqtDRneWYrKqdYBBngAAdXs"]
[Wed Oct 22 21:21:35 2025] [martyknows.com] [error] [client 44.223.116.180:44191] [pid 2312560] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPmtT6tDRneWYrKqdYBEKAAAdc8"]
[Wed Oct 22 21:22:02 2025] [martyknows.com] [error] [client 54.235.158.162:48824] [pid 2312560] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPmtaqtDRneWYrKqdYBFiwAAdbA"]
[Wed Oct 22 21:23:56 2025] [martyknows.com] [error] [client 100.28.49.152:24161] [pid 2312560] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_add"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmt3KtDRneWYrKqdYBJbgAAdXE"]
[Wed Oct 22 21:24:34 2025] [martyknows.com] [error] [client 3.229.164.203:22144] [pid 2312560] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmuAqtDRneWYrKqdYBLHAAAdV0"]
[Wed Oct 22 21:25:14 2025] [martyknows.com] [error] [client 54.198.33.233:34709] [pid 2312560] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmuKqtDRneWYrKqdYBMvQAAdYo"]
[Wed Oct 22 21:25:42 2025] [martyknows.com] [error] [client 3.219.81.66:53837] [pid 2312560] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu2/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmuRqtDRneWYrKqdYBN9QAAdfA"]
[Wed Oct 22 21:25:54 2025] [martyknows.com] [error] [client 54.83.240.58:33195] [pid 2312560] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu83/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmuUqtDRneWYrKqdYBOWAAAdT0"]
[Wed Oct 22 21:26:29 2025] [martyknows.com] [error] [client 107.20.224.184:31898] [pid 2312560] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPmudatDRneWYrKqdYBPwgAAdgo"]
[Wed Oct 22 21:27:22 2025] [martyknows.com] [error] [client 3.216.86.144:16568] [pid 2312560] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmuqqtDRneWYrKqdYBR_gAAdfA"]
[Wed Oct 22 21:28:06 2025] [martyknows.com] [error] [client 184.73.68.20:39962] [pid 2312560] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPmu1qtDRneWYrKqdYBThgAAdaQ"]
[Wed Oct 22 21:28:39 2025] [martyknows.com] [error] [client 54.197.102.71:43640] [pid 2312560] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/mpt2ctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmu96tDRneWYrKqdYBUywAAdck"]
[Wed Oct 22 21:28:50 2025] [martyknows.com] [error] [client 52.44.229.124:55268] [pid 2312560] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmvAqtDRneWYrKqdYBVQwAAddQ"]
[Wed Oct 22 21:28:57 2025] [martyknows.com] [error] [client 54.90.244.132:57304] [pid 2312560] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu61/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmvCatDRneWYrKqdYBVywAAdfA"]
[Wed Oct 22 21:29:02 2025] [martyknows.com] [error] [client 18.204.89.56:11900] [pid 2312560] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu84/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmvDqtDRneWYrKqdYBV_AAAdaA"]
[Wed Oct 22 21:29:05 2025] [martyknows.com] [error] [client 54.197.114.76:22117] [pid 2312560] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPmvEatDRneWYrKqdYBWGgAAdZo"]
[Wed Oct 22 21:29:10 2025] [martyknows.com] [error] [client 52.6.5.24:53751] [pid 2312560] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmvFqtDRneWYrKqdYBWOwAAdf0"]
[Wed Oct 22 21:30:31 2025] [martyknows.com] [error] [client 34.194.95.99:25050] [pid 2312560] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPmvZ6tDRneWYrKqdYBZlQAAdcs"]
[Wed Oct 22 21:31:59 2025] [martyknows.com] [error] [client 52.70.123.241:48730] [pid 2312560] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev8.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmvv6tDRneWYrKqdYBcuwAAdVY"]
[Wed Oct 22 21:32:10 2025] [martyknows.com] [error] [client 54.157.99.244:17007] [pid 836860] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmvyoDqv545wLbY1XioGQAAJzE"]
[Wed Oct 22 21:32:18 2025] [martyknows.com] [error] [client 23.21.228.180:18523] [pid 836860] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/hub/4-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmv0oDqv545wLbY1XioVAAAJ0E"]
[Wed Oct 22 21:33:13 2025] [martyknows.com] [error] [client 34.206.193.60:7954] [pid 836860] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwCYDqv545wLbY1XiqPgAAJzg"]
[Wed Oct 22 21:33:41 2025] [martyknows.com] [error] [client 3.226.34.98:8860] [pid 836860] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu27/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwJYDqv545wLbY1XirkwAAJ1s"]
[Wed Oct 22 21:33:45 2025] [martyknows.com] [error] [client 54.156.248.117:38597] [pid 836860] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwKYDqv545wLbY1XiruwAAJ2c"]
[Wed Oct 22 21:33:49 2025] [martyknows.com] [error] [client 44.212.106.171:14834] [pid 836860] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu85/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwLYDqv545wLbY1Xir7AAAJ20"]
[Wed Oct 22 21:34:25 2025] [martyknows.com] [error] [client 52.54.249.218:12579] [pid 836860] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu19/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwUYDqv545wLbY1XitHAAAJ4A"]
[Wed Oct 22 21:34:33 2025] [martyknows.com] [error] [client 98.84.184.80:59752] [pid 836860] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:4f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwWYDqv545wLbY1XitZgAAJ6c"]
[Wed Oct 22 21:34:37 2025] [martyknows.com] [error] [client 54.225.81.20:24244] [pid 836860] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwXYDqv545wLbY1XitkgAAJ8g"]
[Wed Oct 22 21:34:57 2025] [martyknows.com] [error] [client 3.219.80.71:37617] [pid 836860] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/dev/char/1:1/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwcYDqv545wLbY1XiuTwAAJ0I"]
[Wed Oct 22 21:34:57 2025] [martyknows.com] [error] [client 3.219.80.71:37617] [pid 836860] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwcYDqv545wLbY1XiuTwAAJ0I"]
[Wed Oct 22 21:35:01 2025] [martyknows.com] [error] [client 44.208.223.68:10938] [pid 836860] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwdYDqv545wLbY1XiufgAAJ1c"]
[Wed Oct 22 21:35:21 2025] [martyknows.com] [error] [client 52.45.77.169:10726] [pid 836860] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_add/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPmwiYDqv545wLbY1XivMwAAJ6Y"]
[Wed Oct 22 21:35:37 2025] [martyknows.com] [error] [client 52.45.92.83:3365] [pid 836860] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwmYDqv545wLbY1XivsQAAJxY"]
[Wed Oct 22 21:35:45 2025] [martyknows.com] [error] [client 34.235.239.240:19527] [pid 836860] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwoYDqv545wLbY1Xiv-gAAJyo"]
[Wed Oct 22 21:35:49 2025] [martyknows.com] [error] [client 18.213.102.186:23791] [pid 836860] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwpYDqv545wLbY1XiwGgAAJ0Y"]
[Wed Oct 22 21:36:13 2025] [martyknows.com] [error] [client 44.218.170.184:6728] [pid 836860] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev7.0/subsystem/dev4.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwvYDqv545wLbY1XixPQAAJzE"]
[Wed Oct 22 21:36:21 2025] [martyknows.com] [error] [client 54.159.98.248:49511] [pid 836860] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:10a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmwxYDqv545wLbY1XixmAAAJ00"]
[Wed Oct 22 21:36:33 2025] [martyknows.com] [error] [client 3.211.181.86:17572] [pid 836860] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmw0YDqv545wLbY1XiyLwAAJ4M"]
[Wed Oct 22 21:36:45 2025] [martyknows.com] [error] [client 54.85.7.119:31033] [pid 836860] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/drivers/smbus_alert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmw3YDqv545wLbY1XiytwAAJ6k"]
[Wed Oct 22 21:37:09 2025] [martyknows.com] [error] [client 98.82.107.102:5001] [pid 836860] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys3/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmw9YDqv545wLbY1XizngAAJ1g"]
[Wed Oct 22 21:37:17 2025] [martyknows.com] [error] [client 52.200.58.199:12496] [pid 836860] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:8c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmw_YDqv545wLbY1Xiz5AAAJ10"]
[Wed Oct 22 21:37:29 2025] [martyknows.com] [error] [client 3.212.86.97:55435] [pid 836860] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxCYDqv545wLbY1Xi0WgAAJ7I"]
[Wed Oct 22 21:38:09 2025] [martyknows.com] [error] [client 52.5.232.250:57049] [pid 836860] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxMYDqv545wLbY1Xi2EwAAJ3Y"]
[Wed Oct 22 21:38:13 2025] [martyknows.com] [error] [client 44.214.19.8:16960] [pid 836860] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxNYDqv545wLbY1Xi2OwAAJ20"]
[Wed Oct 22 21:38:21 2025] [martyknows.com] [error] [client 3.94.40.182:59214] [pid 836860] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxPYDqv545wLbY1Xi2qQAAJ9Y"]
[Wed Oct 22 21:38:37 2025] [martyknows.com] [error] [client 98.82.66.172:7027] [pid 836860] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxTYDqv545wLbY1Xi3ZwAAJzc"]
[Wed Oct 22 21:38:41 2025] [martyknows.com] [error] [client 54.87.62.248:7541] [pid 836860] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxUYDqv545wLbY1Xi3iwAAJxM"]
[Wed Oct 22 21:38:45 2025] [martyknows.com] [error] [client 35.153.86.200:38494] [pid 836860] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxVYDqv545wLbY1Xi3sAAAJ3g"]
[Wed Oct 22 21:38:53 2025] [martyknows.com] [error] [client 35.169.102.85:63243] [pid 836860] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPmxXYDqv545wLbY1Xi4BwAAJ5E"]
[Wed Oct 22 21:39:13 2025] [martyknows.com] [error] [client 34.224.9.144:52898] [pid 836860] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link15/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxcYDqv545wLbY1Xi40AAAJ90"]
[Wed Oct 22 21:39:17 2025] [martyknows.com] [error] [client 34.203.111.15:24606] [pid 836860] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxdYDqv545wLbY1Xi47wAAJ-0"]
[Wed Oct 22 21:39:21 2025] [martyknows.com] [error] [client 3.221.50.71:9252] [pid 836860] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttya0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxeYDqv545wLbY1Xi5GQAAJ9M"]
[Wed Oct 22 21:39:37 2025] [martyknows.com] [error] [client 54.80.185.200:21578] [pid 836860] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxiYDqv545wLbY1Xi52QAAJ3A"]
[Wed Oct 22 21:39:41 2025] [martyknows.com] [error] [client 98.80.130.239:61109] [pid 836860] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxjYDqv545wLbY1Xi5_wAAJ34"]
[Wed Oct 22 21:39:49 2025] [martyknows.com] [error] [client 35.174.141.243:63801] [pid 836860] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu91/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxlYDqv545wLbY1Xi6TgAAJ5w"]
[Wed Oct 22 21:40:05 2025] [martyknows.com] [error] [client 34.202.88.37:16429] [pid 836860] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxpYDqv545wLbY1Xi69QAAJ8k"]
[Wed Oct 22 21:40:41 2025] [martyknows.com] [error] [client 44.195.50.71:11572] [pid 836860] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmxyYDqv545wLbY1Xi8RgAAJ2A"]
[Wed Oct 22 21:40:57 2025] [martyknows.com] [error] [client 18.233.24.238:53387] [pid 836860] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmx2YDqv545wLbY1Xi87gAAJ8E"]
[Wed Oct 22 21:41:09 2025] [martyknows.com] [error] [client 54.235.191.179:3502] [pid 836860] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmx5YDqv545wLbY1Xi9YgAAJx4"]
[Wed Oct 22 21:41:13 2025] [martyknows.com] [error] [client 54.164.106.236:6734] [pid 836860] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu14/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmx6YDqv545wLbY1Xi9hQAAJy8"]
[Wed Oct 22 21:41:21 2025] [martyknows.com] [error] [client 52.207.47.227:25003] [pid 836860] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu35/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmx8YDqv545wLbY1Xi9ygAAJ0c"]
[Wed Oct 22 21:41:41 2025] [martyknows.com] [error] [client 44.213.202.136:37226] [pid 836860] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmyBYDqv545wLbY1Xi-hgAAJ4M"]
[Wed Oct 22 21:42:09 2025] [martyknows.com] [error] [client 3.94.199.128:8158] [pid 836860] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev18.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmyIYDqv545wLbY1Xi_hgAAJ-8"]
[Wed Oct 22 21:42:13 2025] [martyknows.com] [error] [client 34.196.237.236:32740] [pid 836860] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPmyJYDqv545wLbY1Xi_mQAAJyg"]
[Wed Oct 22 21:42:25 2025] [martyknows.com] [error] [client 3.219.81.66:7254] [pid 836860] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPmyMYDqv545wLbY1XjAEQAAJ3A"]
[Wed Oct 22 21:42:29 2025] [martyknows.com] [error] [client 44.205.192.249:18180] [pid 836860] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host12/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmyNYDqv545wLbY1XjAQQAAJ4c"]
[Wed Oct 22 21:42:33 2025] [martyknows.com] [error] [client 34.193.2.57:58665] [pid 836860] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmyOYDqv545wLbY1XjAbgAAJ3c"]
[Wed Oct 22 21:42:41 2025] [martyknows.com] [error] [client 184.73.35.182:4335] [pid 836860] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C0F:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmyQYDqv545wLbY1XjAuQAAJ6o"]
[Wed Oct 22 21:42:49 2025] [martyknows.com] [error] [client 52.5.242.243:17277] [pid 836860] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmySYDqv545wLbY1XjBHgAAJxs"]
[Wed Oct 22 21:42:53 2025] [martyknows.com] [error] [client 34.206.212.24:60861] [pid 836860] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmyTYDqv545wLbY1XjBQAAAJ0Q"]
[Wed Oct 22 21:42:57 2025] [martyknows.com] [error] [client 3.216.227.216:43777] [pid 836860] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPmyUYDqv545wLbY1XjBYAAAJ00"]
[Wed Oct 22 21:43:05 2025] [martyknows.com] [error] [client 98.82.39.241:21846] [pid 836860] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmyWYDqv545wLbY1XjB6AAAJ34"]
[Wed Oct 22 21:43:45 2025] [martyknows.com] [error] [client 107.20.255.194:47350] [pid 836860] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttya0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmygYDqv545wLbY1XjDYAAAJzo"]
[Wed Oct 22 21:44:05 2025] [martyknows.com] [error] [client 44.212.145.46:52486] [pid 836860] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu18/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmylYDqv545wLbY1XjEEQAAJ7w"]
[Wed Oct 22 21:44:17 2025] [martyknows.com] [error] [client 52.204.89.12:58263] [pid 836860] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu107/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmyoYDqv545wLbY1XjEgQAAJ-U"]
[Wed Oct 22 21:44:21 2025] [martyknows.com] [error] [client 98.83.94.113:56013] [pid 836860] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu116/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmypYDqv545wLbY1XjEmQAAJ-c"]
[Wed Oct 22 21:44:29 2025] [martyknows.com] [error] [client 3.224.215.150:45152] [pid 836860] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd3/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmyrYDqv545wLbY1XjE4wAAJzs"]
[Wed Oct 22 21:44:33 2025] [martyknows.com] [error] [client 52.6.5.24:5307] [pid 836860] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmysYDqv545wLbY1XjFCAAAJyE"]
[Wed Oct 22 21:44:45 2025] [martyknows.com] [error] [client 44.223.232.55:49945] [pid 836860] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu9/topology"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmyvYDqv545wLbY1XjFbgAAJ34"]
[Wed Oct 22 21:44:49 2025] [martyknows.com] [error] [client 34.231.156.59:16421] [pid 836860] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/drivers/processor/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmywYDqv545wLbY1XjFmQAAJ10"]
[Wed Oct 22 21:44:57 2025] [martyknows.com] [error] [client 34.206.249.188:63285] [pid 836860] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu10/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmyyYDqv545wLbY1XjF4gAAJ5Y"]
[Wed Oct 22 21:45:05 2025] [martyknows.com] [error] [client 54.235.191.179:34329] [pid 836860] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ptyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmy0YDqv545wLbY1XjGMgAAJ60"]
[Wed Oct 22 21:45:29 2025] [martyknows.com] [error] [client 107.20.255.194:58628] [pid 836860] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmy6YDqv545wLbY1XjHFAAAJyg"]
[Wed Oct 22 21:45:45 2025] [martyknows.com] [error] [client 18.214.251.19:52872] [pid 836860] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/usb/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmy-YDqv545wLbY1XjHpwAAJ38"]
[Wed Oct 22 21:45:53 2025] [martyknows.com] [error] [client 184.73.35.182:10141] [pid 836860] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPmzAYDqv545wLbY1XjH-QAAJ9c"]
[Wed Oct 22 21:46:01 2025] [martyknows.com] [error] [client 18.214.251.19:21234] [pid 836860] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmzCYDqv545wLbY1XjIQAAAJ9E"]
[Wed Oct 22 21:46:05 2025] [martyknows.com] [error] [client 44.195.50.71:21882] [pid 836860] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyeb/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmzDYDqv545wLbY1XjIXgAAJ84"]
[Wed Oct 22 21:46:17 2025] [martyknows.com] [error] [client 54.157.84.74:40663] [pid 836860] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyS3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmzGYDqv545wLbY1XjIzgAAJ9I"]
[Wed Oct 22 21:46:21 2025] [martyknows.com] [error] [client 3.220.70.171:15331] [pid 836860] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmzHYDqv545wLbY1XjI9QAAJ0o"]
[Wed Oct 22 21:47:13 2025] [martyknows.com] [error] [client 52.5.232.250:56985] [pid 836860] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmzUYDqv545wLbY1XjKtQAAJyI"]
[Wed Oct 22 21:47:33 2025] [martyknows.com] [error] [client 34.195.248.30:63734] [pid 836860] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmzZYDqv545wLbY1XjLZQAAJ-0"]
[Wed Oct 22 21:47:33 2025] [martyknows.com] [warn] [client 34.195.248.30:63734] [pid 836860] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  Unclosed '(' in /home/mmickelson/martyknows.com/index.php on line 2
[Wed Oct 22 21:47:58 2025] [martyknows.com] [error] [client 23.23.99.55:29578] [pid 836860] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPmzfoDqv545wLbY1XjMKwAAJ70"]
[Wed Oct 22 21:48:14 2025] [martyknows.com] [error] [client 44.196.118.6:35585] [pid 836860] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck3/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmzjoDqv545wLbY1XjMnQAAJyQ"]
[Wed Oct 22 21:48:14 2025] [martyknows.com] [error] [client 44.196.118.6:35585] [pid 836860] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmzjoDqv545wLbY1XjMnQAAJyQ"]
[Wed Oct 22 21:48:29 2025] [martyknows.com] [error] [client 34.231.77.232:49898] [pid 836860] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:2d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmznYDqv545wLbY1XjNLwAAJ4o"]
[Wed Oct 22 21:48:49 2025] [martyknows.com] [error] [client 52.204.174.139:7077] [pid 836860] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmzsYDqv545wLbY1XjN9QAAJ7k"]
[Wed Oct 22 21:49:25 2025] [martyknows.com] [error] [client 52.205.141.124:63355] [pid 836860] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPmz1YDqv545wLbY1XjPVwAAJ0I"]
[Wed Oct 22 21:49:37 2025] [martyknows.com] [error] [client 23.23.213.182:36115] [pid 836860] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmz4YDqv545wLbY1XjQWAAAJx8"]
[Wed Oct 22 21:49:53 2025] [martyknows.com] [error] [client 43.156.202.34:39680] [pid 836860] apache2_util.c(271): [client 43.156.202.34] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPmz8YDqv545wLbY1XjQ9QAAJ24"]
[Wed Oct 22 21:49:54 2025] [martyknows.com] [error] [client 44.221.180.179:41206] [pid 836860] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/drivers/processor/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmz8oDqv545wLbY1XjRCAAAJ4Q"]
[Wed Oct 22 21:50:01 2025] [martyknows.com] [error] [client 3.210.114.189:33632] [pid 836860] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:10f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPmz-YDqv545wLbY1XjRSwAAJ4s"]
[Wed Oct 22 21:50:09 2025] [martyknows.com] [error] [client 3.218.103.254:39361] [pid 836860] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm0AYDqv545wLbY1XjRmwAAJ2E"]
[Wed Oct 22 21:50:22 2025] [martyknows.com] [error] [client 3.211.181.86:22097] [pid 836860] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm0DoDqv545wLbY1XjSIgAAJ-c"]
[Wed Oct 22 21:50:53 2025] [martyknows.com] [error] [client 34.231.118.144:32666] [pid 836860] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp6/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm0LYDqv545wLbY1XjTXQAAJ5A"]
[Wed Oct 22 21:51:18 2025] [martyknows.com] [error] [client 54.145.82.217:42952] [pid 836860] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttya2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm0RoDqv545wLbY1XjUnQAAJ00"]
[Wed Oct 22 21:51:38 2025] [martyknows.com] [error] [client 23.21.204.95:31906] [pid 836860] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPm0WoDqv545wLbY1XjViwAAJ8s"]
[Wed Oct 22 21:51:57 2025] [martyknows.com] [error] [client 100.29.164.178:11437] [pid 836860] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPm0bYDqv545wLbY1XjWkAAAJ5Y"]
[Wed Oct 22 21:52:53 2025] [martyknows.com] [error] [client 54.159.18.27:27626] [pid 836860] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm0pYDqv545wLbY1XjYlwAAJ2M"]
[Wed Oct 22 21:53:06 2025] [martyknows.com] [error] [client 3.213.85.234:51807] [pid 836860] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm0soDqv545wLbY1XjZJwAAJ8Y"]
[Wed Oct 22 21:53:45 2025] [martyknows.com] [error] [client 52.54.157.23:26966] [pid 836860] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/config/rdma_cm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm02YDqv545wLbY1XjanwAAJ-0"]
[Wed Oct 22 21:54:57 2025] [martyknows.com] [error] [client 54.91.122.193:8393] [pid 836860] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/cpu/smt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm1IYDqv545wLbY1XjdmAAAJ7o"]
[Wed Oct 22 21:55:12 2025] [martyknows.com] [error] [client 34.234.200.207:49445] [pid 836860] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm1MIDqv545wLbY1XjeDwAAJ6k"]
[Wed Oct 22 21:55:18 2025] [martyknows.com] [error] [client 35.173.18.61:63860] [pid 836860] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/revalidate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm1NoDqv545wLbY1XjeXQAAJy8"]
[Wed Oct 22 21:55:22 2025] [martyknows.com] [error] [client 3.94.156.104:38220] [pid 836860] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm1OoDqv545wLbY1XjeiQAAJzs"]
[Wed Oct 22 21:55:36 2025] [martyknows.com] [error] [client 44.215.61.66:18037] [pid 836860] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm1SIDqv545wLbY1Xje_QAAJ24"]
[Wed Oct 22 21:55:46 2025] [martyknows.com] [error] [client 34.233.219.155:44080] [pid 836860] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/raid5wq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm1UoDqv545wLbY1XjfYgAAJ-Q"]
[Wed Oct 22 21:55:54 2025] [martyknows.com] [error] [client 18.213.240.226:26003] [pid 836860] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPm1WoDqv545wLbY1XjfrgAAJ70"]
[Wed Oct 22 21:55:54 2025] [martyknows.com] [error] [client 18.213.240.226:26003] [pid 836860] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPm1WoDqv545wLbY1XjfrgAAJ70"]
[Wed Oct 22 21:56:56 2025] [martyknows.com] [error] [client 100.28.118.16:13542] [pid 836860] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:5d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm1mIDqv545wLbY1XjiQQAAJyU"]
[Wed Oct 22 21:57:10 2025] [martyknows.com] [error] [client 54.80.185.200:6237] [pid 836860] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm1poDqv545wLbY1XjiwAAAJ14"]
[Wed Oct 22 21:57:15 2025] [martyknows.com] [error] [client 54.235.191.179:2179] [pid 836860] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm1q4Dqv545wLbY1Xji6QAAJ-Q"]
[Wed Oct 22 21:57:33 2025] [martyknows.com] [error] [client 44.209.35.147:57308] [pid 836860] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm1vYDqv545wLbY1XjjbAAAJ0E"]
[Wed Oct 22 21:57:42 2025] [martyknows.com] [error] [client 34.206.212.24:23567] [pid 836860] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm1xoDqv545wLbY1XjjuQAAJ3w"]
[Wed Oct 22 21:57:45 2025] [martyknows.com] [error] [client 50.16.248.61:21809] [pid 836860] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPm1yYDqv545wLbY1Xjj4wAAJyQ"]
[Wed Oct 22 21:58:49 2025] [martyknows.com] [error] [client 3.222.85.38:58065] [pid 836860] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPm2CYDqv545wLbY1XjmDwAAJ2c"]
[Wed Oct 22 22:01:07 2025] [martyknows.com] [warn] [client 52.203.65.83:39060] [pid 836860] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  Unclosed '(' in /home/mmickelson/martyknows.com/index.php on line 2
[Wed Oct 22 22:02:37 2025] [martyknows.com] [error] [client 44.223.232.55:41498] [pid 836860] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm27YDqv545wLbY1XjvfQAAJ9o"]
[Wed Oct 22 22:03:05 2025] [martyknows.com] [error] [client 52.200.58.199:10308] [pid 836860] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm3CYDqv545wLbY1Xjw0QAAJ80"]
[Wed Oct 22 22:03:17 2025] [martyknows.com] [error] [client 52.3.127.170:14929] [pid 836860] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm3FYDqv545wLbY1XjxeAAAJ9s"]
[Wed Oct 22 22:04:25 2025] [martyknows.com] [error] [client 34.204.150.196:57652] [pid 836860] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm3WYDqv545wLbY1XjzigAAJyM"]
[Wed Oct 22 22:04:33 2025] [martyknows.com] [error] [client 52.200.58.199:29986] [pid 836860] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/err"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm3YYDqv545wLbY1XjzmQAAJ7w"]
[Wed Oct 22 22:06:29 2025] [martyknows.com] [error] [client 98.83.178.66:45679] [pid 836860] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "etc/ltrace.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ltrace.conf found within ARGS:fileloc: /etc/ltrace.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm31YDqv545wLbY1Xj3ygAAJxc"]
[Wed Oct 22 22:06:45 2025] [martyknows.com] [error] [client 54.159.18.27:7517] [pid 836860] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "etc/adduser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/adduser.conf found within ARGS:fileloc: /etc/adduser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm35YDqv545wLbY1Xj4IAAAJ5A"]
[Wed Oct 22 22:07:13 2025] [martyknows.com] [error] [client 52.71.46.142:47504] [pid 836860] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm4AYDqv545wLbY1Xj5PgAAJ0o"]
[Wed Oct 22 22:08:41 2025] [martyknows.com] [error] [client 18.204.89.56:62817] [pid 836860] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm4WYDqv545wLbY1Xj7pgAAJ4I"]
[Wed Oct 22 22:10:57 2025] [martyknows.com] [error] [client 54.235.125.129:54736] [pid 836860] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm44YDqv545wLbY1Xj_MgAAJ9M"]
[Wed Oct 22 22:10:57 2025] [martyknows.com] [error] [client 54.235.125.129:54736] [pid 836860] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm44YDqv545wLbY1Xj_MgAAJ9M"]
[Wed Oct 22 22:11:09 2025] [martyknows.com] [error] [client 3.229.2.217:50921] [pid 836860] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm47YDqv545wLbY1Xj_lAAAJ5k"]
[Wed Oct 22 22:11:37 2025] [martyknows.com] [error] [client 35.173.38.202:60638] [pid 836860] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "etc/debconf.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debconf.conf found within ARGS:fileloc: /etc/debconf.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm5CYDqv545wLbY1XgAtQAAJy8"]
[Wed Oct 22 22:11:41 2025] [martyknows.com] [warn] [client 35.169.102.85:21773] [pid 836860] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  syntax error, unexpected end of file in /home/mmickelson/martyknows.com/index.php on line 19
[Wed Oct 22 22:13:29 2025] [martyknows.com] [error] [client 54.147.182.90:11087] [pid 836860] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu87/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm5eYDqv545wLbY1XgE-AAAJ9k"]
[Wed Oct 22 22:13:49 2025] [martyknows.com] [error] [client 3.219.81.66:63103] [pid 836860] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu82/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm5jYDqv545wLbY1XgFwwAAJxE"]
[Wed Oct 22 22:13:57 2025] [martyknows.com] [error] [client 35.171.117.160:18374] [pid 836860] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1/3-1.1:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm5lYDqv545wLbY1XgGBwAAJ2I"]
[Wed Oct 22 22:14:05 2025] [martyknows.com] [error] [client 18.205.91.101:27673] [pid 836860] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm5nYDqv545wLbY1XgGTAAAJ0I"]
[Wed Oct 22 22:15:41 2025] [martyknows.com] [error] [client 35.173.38.202:33163] [pid 836860] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm5_YDqv545wLbY1XgKFgAAJ4Y"]
[Wed Oct 22 22:15:49 2025] [martyknows.com] [error] [client 100.24.149.244:19283] [pid 836860] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm6BYDqv545wLbY1XgKdQAAJ3I"]
[Wed Oct 22 22:15:49 2025] [martyknows.com] [error] [client 100.24.149.244:19283] [pid 836860] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm6BYDqv545wLbY1XgKdQAAJ3I"]
[Wed Oct 22 22:16:17 2025] [martyknows.com] [error] [client 44.216.172.204:20310] [pid 836860] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm6IYDqv545wLbY1XgL0QAAJ1A"]
[Wed Oct 22 22:16:41 2025] [martyknows.com] [error] [client 98.84.60.17:60935] [pid 836860] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "etc/debian_version" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debian_version found within ARGS:fileloc: /etc/debian_version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm6OYDqv545wLbY1XgMpQAAJ9I"]
[Wed Oct 22 22:17:10 2025] [martyknows.com] [error] [client 34.227.234.246:49574] [pid 836860] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm6VoDqv545wLbY1XgN2QAAJxw"]
[Wed Oct 22 22:17:17 2025] [martyknows.com] [error] [client 54.84.147.79:38144] [pid 836860] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm6XYDqv545wLbY1XgOIgAAJ5k"]
[Wed Oct 22 22:18:22 2025] [martyknows.com] [error] [client 52.202.52.82:8902] [pid 836860] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm6noDqv545wLbY1XgQyQAAJ70"]
[Wed Oct 22 22:18:33 2025] [martyknows.com] [error] [client 35.173.38.202:16347] [pid 836860] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm6qYDqv545wLbY1XgRKQAAJ1Y"]
[Wed Oct 22 22:19:17 2025] [martyknows.com] [error] [client 3.213.46.222:16053] [pid 836860] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm61YDqv545wLbY1XgSywAAJ1c"]
[Wed Oct 22 22:19:26 2025] [martyknows.com] [error] [client 3.226.106.93:47027] [pid 836860] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python2.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPm63oDqv545wLbY1XgTJAAAJ8M"]
[Wed Oct 22 22:20:22 2025] [martyknows.com] [error] [client 54.91.122.193:14980] [pid 836860] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPm7FoDqv545wLbY1XgVGgAAJ6E"]
[Wed Oct 22 22:20:51 2025] [martyknows.com] [error] [client 52.205.113.104:28700] [pid 836860] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPm7M4Dqv545wLbY1XgWTQAAJzU"]
[Wed Oct 22 22:21:09 2025] [martyknows.com] [error] [client 44.223.116.180:14746] [pid 836860] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck102/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm7RYDqv545wLbY1XgW7QAAJyo"]
[Wed Oct 22 22:21:09 2025] [martyknows.com] [error] [client 44.223.116.180:14746] [pid 836860] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm7RYDqv545wLbY1XgW7QAAJyo"]
[Wed Oct 22 22:21:45 2025] [martyknows.com] [error] [client 98.82.38.120:60277] [pid 836860] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm7aYDqv545wLbY1XgYMAAAJ0w"]
[Wed Oct 22 22:21:53 2025] [martyknows.com] [error] [client 18.232.36.1:40433] [pid 836860] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm7cYDqv545wLbY1XgYcgAAJ7g"]
[Wed Oct 22 22:21:59 2025] [martyknows.com] [error] [client 18.233.24.238:48173] [pid 836860] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm7d4Dqv545wLbY1XgYrQAAJzQ"]
[Wed Oct 22 22:22:35 2025] [martyknows.com] [error] [client 34.194.14.255:20742] [pid 836860] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPm7m4Dqv545wLbY1XgZ_QAAJyM"]
[Wed Oct 22 22:24:29 2025] [martyknows.com] [error] [client 18.213.70.100:1784] [pid 836860] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_1/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm8DYDqv545wLbY1XgefAAAJ24"]
[Wed Oct 22 22:24:51 2025] [martyknows.com] [error] [client 54.84.169.196:26830] [pid 836860] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase ".subversion/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .subversion/ found within ARGS:path: /home/mmickelson/.subversion/auth/svn.username"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPm8I4Dqv545wLbY1XgfxgAAJ5I"]
[Wed Oct 22 22:25:03 2025] [martyknows.com] [error] [client 44.205.120.22:31472] [pid 836860] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPm8L4Dqv545wLbY1XggXQAAJ9s"]
[Wed Oct 22 22:25:10 2025] [martyknows.com] [error] [client 3.232.39.98:8202] [pid 836860] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPm8NoDqv545wLbY1XggvQAAJ8U"]
[Wed Oct 22 22:26:30 2025] [martyknows.com] [error] [client 44.221.37.41:35649] [pid 836860] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm8hoDqv545wLbY1XgjvgAAJ0E"]
[Wed Oct 22 22:27:13 2025] [martyknows.com] [error] [client 107.20.255.194:38511] [pid 836860] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPm8sYDqv545wLbY1XglmAAAJ3U"]
[Wed Oct 22 22:27:42 2025] [martyknows.com] [error] [client 3.216.227.216:48192] [pid 836860] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm8zoDqv545wLbY1Xgm5AAAJ4Y"]
[Wed Oct 22 22:27:49 2025] [martyknows.com] [error] [client 52.4.76.156:16764] [pid 836860] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck60/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm81YDqv545wLbY1XgnHgAAJyw"]
[Wed Oct 22 22:27:49 2025] [martyknows.com] [error] [client 52.4.76.156:16764] [pid 836860] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm81YDqv545wLbY1XgnHgAAJyw"]
[Wed Oct 22 22:27:55 2025] [martyknows.com] [error] [client 52.3.156.186:19268] [pid 836860] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm824Dqv545wLbY1XgnWgAAJ1c"]
[Wed Oct 22 22:28:29 2025] [martyknows.com] [error] [client 3.226.34.98:11886] [pid 836860] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices/00:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm8_YDqv545wLbY1XgohAAAJ8s"]
[Wed Oct 22 22:29:07 2025] [martyknows.com] [error] [client 23.22.105.143:17668] [pid 836860] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm9I4Dqv545wLbY1XgqCwAAJ3Y"]
[Wed Oct 22 22:29:10 2025] [martyknows.com] [error] [client 52.200.58.199:1355] [pid 836860] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPm9JoDqv545wLbY1XgqKAAAJ10"]
[Wed Oct 22 22:29:13 2025] [martyknows.com] [error] [client 44.217.177.142:40404] [pid 836860] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/cpu/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm9KYDqv545wLbY1XgqPgAAJ40"]
[Wed Oct 22 22:32:27 2025] [martyknows.com] [error] [client 54.166.104.83:11955] [pid 836860] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm964Dqv545wLbY1Xgx-AAAJ2A"]
[Wed Oct 22 22:32:54 2025] [martyknows.com] [error] [client 98.82.59.253:10729] [pid 836860] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-BoDqv545wLbY1XgzJQAAJ2k"]
[Wed Oct 22 22:33:13 2025] [martyknows.com] [error] [client 3.219.81.66:15377] [pid 836860] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev7.0/subsystem/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-GYDqv545wLbY1Xgz4QAAJ5k"]
[Wed Oct 22 22:33:45 2025] [martyknows.com] [error] [client 52.0.41.164:22761] [pid 836860] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev2.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-OYDqv545wLbY1Xg1RAAAJ1U"]
[Wed Oct 22 22:33:45 2025] [martyknows.com] [error] [client 52.0.41.164:22761] [pid 836860] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-OYDqv545wLbY1Xg1RAAAJ1U"]
[Wed Oct 22 22:33:57 2025] [martyknows.com] [error] [client 54.163.136.244:34084] [pid 836860] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPm-RYDqv545wLbY1Xg2AAAAJ4g"]
[Wed Oct 22 22:34:05 2025] [martyknows.com] [error] [client 52.0.218.219:37278] [pid 836860] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1:1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-TYDqv545wLbY1Xg2VgAAJ9g"]
[Wed Oct 22 22:34:09 2025] [martyknows.com] [error] [client 107.20.25.33:9245] [pid 836860] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-UYDqv545wLbY1Xg2cwAAJzs"]
[Wed Oct 22 22:34:21 2025] [martyknows.com] [error] [client 34.234.197.175:16236] [pid 836860] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-XYDqv545wLbY1Xg2kwAAJ-s"]
[Wed Oct 22 22:34:37 2025] [martyknows.com] [error] [client 54.159.98.248:56638] [pid 836860] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPm-bYDqv545wLbY1Xg23AAAJy4"]
[Wed Oct 22 22:35:01 2025] [martyknows.com] [error] [client 98.84.70.201:45036] [pid 836860] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:8d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-hYDqv545wLbY1Xg3MgAAJ2A"]
[Wed Oct 22 22:35:21 2025] [martyknows.com] [error] [client 52.23.112.144:29535] [pid 836860] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-mYDqv545wLbY1Xg3XQAAJ84"]
[Wed Oct 22 22:35:38 2025] [martyknows.com] [error] [client 34.233.219.155:23756] [pid 836860] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-qoDqv545wLbY1Xg3ewAAJ1s"]
[Wed Oct 22 22:35:53 2025] [martyknows.com] [error] [client 54.159.98.248:31465] [pid 836860] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPm-uYDqv545wLbY1Xg3nQAAJ1w"]
[Wed Oct 22 22:36:01 2025] [martyknows.com] [error] [client 44.208.193.63:64693] [pid 836860] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu47/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-wYDqv545wLbY1Xg3pQAAJ80"]
[Wed Oct 22 22:36:13 2025] [martyknows.com] [error] [client 3.221.156.96:60507] [pid 836860] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-zYDqv545wLbY1Xg3vQAAJ3I"]
[Wed Oct 22 22:36:25 2025] [martyknows.com] [error] [client 54.89.90.224:21802] [pid 836860] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-2YDqv545wLbY1Xg31QAAJx0"]
[Wed Oct 22 22:36:33 2025] [martyknows.com] [error] [client 18.204.152.114:25446] [pid 836860] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-4YDqv545wLbY1Xg35gAAJ2U"]
[Wed Oct 22 22:36:41 2025] [martyknows.com] [error] [client 52.44.148.203:20152] [pid 836860] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm-6YDqv545wLbY1Xg4AwAAJxo"]
[Wed Oct 22 22:37:05 2025] [martyknows.com] [error] [client 18.214.186.220:22304] [pid 836860] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_AYDqv545wLbY1Xg4qgAAJ0k"]
[Wed Oct 22 22:37:33 2025] [martyknows.com] [error] [client 18.215.24.66:50754] [pid 836860] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_HYDqv545wLbY1Xg47gAAJ3U"]
[Wed Oct 22 22:37:41 2025] [martyknows.com] [error] [client 23.23.137.202:37060] [pid 836860] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_JYDqv545wLbY1Xg4-QAAJ3A"]
[Wed Oct 22 22:37:45 2025] [martyknows.com] [error] [client 18.214.124.6:55079] [pid 836860] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_KYDqv545wLbY1Xg4_gAAJ7o"]
[Wed Oct 22 22:37:57 2025] [martyknows.com] [error] [client 44.205.120.22:7701] [pid 836860] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_NYDqv545wLbY1Xg5EwAAJ-0"]
[Wed Oct 22 22:38:01 2025] [martyknows.com] [error] [client 98.82.63.147:53875] [pid 836860] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "etc/lsb-release" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lsb-release found within ARGS:fileloc: /etc/lsb-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPm_OYDqv545wLbY1Xg5GQAAJ2A"]
[Wed Oct 22 22:38:09 2025] [martyknows.com] [error] [client 44.205.180.155:4863] [pid 836860] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_QYDqv545wLbY1Xg5MwAAJ7M"]
[Wed Oct 22 22:38:17 2025] [martyknows.com] [error] [client 44.205.192.249:63051] [pid 836860] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPm_SYDqv545wLbY1Xg5RwAAJzs"]
[Wed Oct 22 22:38:29 2025] [martyknows.com] [error] [client 54.197.178.107:65265] [pid 836860] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:15e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_VYDqv545wLbY1Xg5WwAAJ1A"]
[Wed Oct 22 22:38:41 2025] [martyknows.com] [error] [client 34.234.197.175:42468] [pid 836860] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_YYDqv545wLbY1Xg5ewAAJ-4"]
[Wed Oct 22 22:39:01 2025] [martyknows.com] [error] [client 3.226.34.98:36474] [pid 836860] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_dYDqv545wLbY1Xg5qQAAJ0Q"]
[Wed Oct 22 22:39:09 2025] [martyknows.com] [error] [client 98.83.178.66:34370] [pid 836860] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_fYDqv545wLbY1Xg5tgAAJy4"]
[Wed Oct 22 22:39:25 2025] [martyknows.com] [error] [client 54.152.163.42:62415] [pid 836860] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_jYDqv545wLbY1Xg6IwAAJ0k"]
[Wed Oct 22 22:40:01 2025] [martyknows.com] [error] [client 3.211.181.86:38543] [pid 836860] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPm_sYDqv545wLbY1Xg6dAAAJ7w"]
[Wed Oct 22 22:40:05 2025] [martyknows.com] [error] [client 52.200.251.20:35577] [pid 836860] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_tYDqv545wLbY1Xg6fQAAJ8M"]
[Wed Oct 22 22:40:13 2025] [martyknows.com] [error] [client 34.227.156.153:17958] [pid 836860] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_vYDqv545wLbY1Xg6kQAAJxQ"]
[Wed Oct 22 22:40:21 2025] [martyknows.com] [error] [client 54.86.59.155:44706] [pid 836860] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_xYDqv545wLbY1Xg6nQAAJ0M"]
[Wed Oct 22 22:40:25 2025] [martyknows.com] [error] [client 52.3.156.186:8748] [pid 836860] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPm_yYDqv545wLbY1Xg6pAAAJ3w"]
[Wed Oct 22 22:41:25 2025] [martyknows.com] [error] [client 52.54.249.218:60496] [pid 836860] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyca/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnABYDqv545wLbY1Xg7GwAAJ34"]
[Wed Oct 22 22:41:41 2025] [martyknows.com] [error] [client 35.153.86.200:44084] [pid 836860] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAFYDqv545wLbY1Xg7PQAAJ3Q"]
[Wed Oct 22 22:41:45 2025] [martyknows.com] [error] [client 52.4.229.9:13670] [pid 836860] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAGYDqv545wLbY1Xg7UQAAJx0"]
[Wed Oct 22 22:41:57 2025] [martyknows.com] [error] [client 98.83.94.113:18702] [pid 836860] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAJYDqv545wLbY1Xg7awAAJ3Y"]
[Wed Oct 22 22:42:09 2025] [martyknows.com] [error] [client 54.225.98.148:48198] [pid 836860] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys3/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAMYDqv545wLbY1Xg7iwAAJ7Y"]
[Wed Oct 22 22:42:17 2025] [martyknows.com] [error] [client 52.5.232.250:48286] [pid 836860] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAOYDqv545wLbY1Xg7nAAAJ60"]
[Wed Oct 22 22:42:21 2025] [martyknows.com] [error] [client 52.54.157.23:42995] [pid 836860] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link16/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAPYDqv545wLbY1Xg7pAAAJ30"]
[Wed Oct 22 22:42:25 2025] [martyknows.com] [error] [client 100.29.164.178:21494] [pid 836860] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_iommu_2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAQYDqv545wLbY1Xg7sAAAJ0g"]
[Wed Oct 22 22:42:29 2025] [martyknows.com] [error] [client 98.83.178.66:38343] [pid 836860] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ata_generic/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnARYDqv545wLbY1Xg7vwAAJx0"]
[Wed Oct 22 22:42:45 2025] [martyknows.com] [error] [client 52.4.213.199:6064] [pid 836860] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAVYDqv545wLbY1Xg73AAAJxU"]
[Wed Oct 22 22:42:53 2025] [martyknows.com] [error] [client 52.2.191.202:6347] [pid 836860] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya2/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAXYDqv545wLbY1Xg76wAAJ5s"]
[Wed Oct 22 22:43:09 2025] [martyknows.com] [error] [client 54.243.63.52:4481] [pid 836860] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAbYDqv545wLbY1Xg8IgAAJ-Q"]
[Wed Oct 22 22:43:25 2025] [martyknows.com] [error] [client 54.84.93.8:58635] [pid 836860] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck124/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAfYDqv545wLbY1Xg8TAAAJ0M"]
[Wed Oct 22 22:43:25 2025] [martyknows.com] [error] [client 54.84.93.8:58635] [pid 836860] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAfYDqv545wLbY1Xg8TAAAJ0M"]
[Wed Oct 22 22:43:41 2025] [martyknows.com] [error] [client 54.85.126.86:25811] [pid 836860] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAjYDqv545wLbY1Xg83gAAJyE"]
[Wed Oct 22 22:43:49 2025] [martyknows.com] [error] [client 34.194.226.74:50489] [pid 836860] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAlYDqv545wLbY1Xg87QAAJ7s"]
[Wed Oct 22 22:44:01 2025] [martyknows.com] [error] [client 50.19.79.213:47118] [pid 836860] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttya0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAoYDqv545wLbY1Xg9AQAAJ5M"]
[Wed Oct 22 22:44:05 2025] [martyknows.com] [error] [client 3.218.35.239:31535] [pid 836860] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnApYDqv545wLbY1Xg9CAAAJ1w"]
[Wed Oct 22 22:44:21 2025] [martyknows.com] [error] [client 52.2.4.213:28454] [pid 836860] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnAtYDqv545wLbY1Xg9IgAAJ8k"]
[Wed Oct 22 22:44:49 2025] [martyknows.com] [error] [client 52.4.76.156:17597] [pid 836860] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnA0YDqv545wLbY1Xg9XAAAJxk"]
[Wed Oct 22 22:45:01 2025] [martyknows.com] [error] [client 18.209.137.234:27941] [pid 836860] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya2/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnA3YDqv545wLbY1Xg9bgAAJxo"]
[Wed Oct 22 22:45:25 2025] [martyknows.com] [error] [client 34.231.156.59:39055] [pid 836860] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnA9YDqv545wLbY1Xg9owAAJyA"]
[Wed Oct 22 22:45:50 2025] [martyknows.com] [error] [client 50.16.248.61:51926] [pid 836860] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBDoDqv545wLbY1Xg97wAAJ1w"]
[Wed Oct 22 22:46:17 2025] [martyknows.com] [error] [client 44.209.89.189:4294] [pid 836860] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu29/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBKYDqv545wLbY1Xg-IwAAJ1A"]
[Wed Oct 22 22:46:25 2025] [martyknows.com] [error] [client 34.225.243.131:49419] [pid 836860] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBMYDqv545wLbY1Xg-LgAAJ7U"]
[Wed Oct 22 22:46:33 2025] [martyknows.com] [error] [client 44.214.19.8:63265] [pid 836860] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBOYDqv545wLbY1Xg-PQAAJ94"]
[Wed Oct 22 22:46:41 2025] [martyknows.com] [error] [client 52.44.174.136:47934] [pid 836860] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-kant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnBQYDqv545wLbY1Xg-VAAAJxM"]
[Wed Oct 22 22:46:53 2025] [martyknows.com] [error] [client 34.196.6.199:20217] [pid 836860] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBTYDqv545wLbY1Xg-ZwAAJ8s"]
[Wed Oct 22 22:47:01 2025] [martyknows.com] [error] [client 34.225.138.57:1048] [pid 836860] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyca/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBVYDqv545wLbY1Xg-dgAAJ60"]
[Wed Oct 22 22:47:05 2025] [martyknows.com] [error] [client 3.93.253.174:46592] [pid 836860] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu22/topology"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBWYDqv545wLbY1Xg-fQAAJyU"]
[Wed Oct 22 22:47:13 2025] [martyknows.com] [error] [client 52.7.13.143:48415] [pid 836860] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBYYDqv545wLbY1Xg-iAAAJxw"]
[Wed Oct 22 22:47:41 2025] [martyknows.com] [error] [client 44.205.180.155:55055] [pid 836860] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBfYDqv545wLbY1Xg_OgAAJ2E"]
[Wed Oct 22 22:47:49 2025] [martyknows.com] [error] [client 52.2.4.213:61879] [pid 836860] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu103/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBhYDqv545wLbY1Xg_cAAAJ40"]
[Wed Oct 22 22:48:01 2025] [martyknows.com] [error] [client 23.23.213.182:50162] [pid 836860] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBkYDqv545wLbY1Xg_oQAAJ8s"]
[Wed Oct 22 22:48:05 2025] [martyknows.com] [error] [client 3.223.181.32:34525] [pid 836860] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/tty0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBlYDqv545wLbY1Xg_rQAAJzI"]
[Wed Oct 22 22:48:25 2025] [martyknows.com] [error] [client 18.214.138.148:54852] [pid 836860] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBqYDqv545wLbY1Xg_3wAAJ5g"]
[Wed Oct 22 22:48:33 2025] [martyknows.com] [error] [client 54.90.244.132:63344] [pid 836860] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBsYDqv545wLbY1Xg_7QAAJ5o"]
[Wed Oct 22 22:48:37 2025] [martyknows.com] [error] [client 44.207.252.58:35553] [pid 836860] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBtYDqv545wLbY1Xg_9AAAJ2w"]
[Wed Oct 22 22:48:49 2025] [martyknows.com] [error] [client 50.19.102.70:15415] [pid 836860] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /usr/local/dh/etc/php-ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBwYDqv545wLbY1XhAHQAAJyU"]
[Wed Oct 22 22:48:57 2025] [martyknows.com] [error] [client 52.54.15.103:49162] [pid 836860] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp9/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnByYDqv545wLbY1XhAKgAAJ8Y"]
[Wed Oct 22 22:49:01 2025] [martyknows.com] [error] [client 34.224.9.144:35614] [pid 836860] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttys3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnBzYDqv545wLbY1XhAMAAAJ1o"]
[Wed Oct 22 22:49:05 2025] [martyknows.com] [error] [client 44.216.172.204:19767] [pid 836860] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnB0YDqv545wLbY1XhANQAAJ74"]
[Wed Oct 22 22:49:21 2025] [martyknows.com] [error] [client 44.194.134.53:11970] [pid 836860] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.2:2.1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnB4YDqv545wLbY1XhAWgAAJzc"]
[Wed Oct 22 22:49:25 2025] [martyknows.com] [error] [client 50.16.72.185:40635] [pid 836860] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnB5YDqv545wLbY1XhAZAAAJ70"]
[Wed Oct 22 22:49:29 2025] [martyknows.com] [error] [client 100.29.155.89:16766] [pid 836860] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnB6YDqv545wLbY1XhAcgAAJ7w"]
[Wed Oct 22 22:50:45 2025] [martyknows.com] [error] [client 54.221.203.24:35109] [pid 836860] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCNYDqv545wLbY1XhBGgAAJxs"]
[Wed Oct 22 22:50:50 2025] [martyknows.com] [error] [client 54.88.84.219:60240] [pid 836860] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCOoDqv545wLbY1XhBIwAAJ-E"]
[Wed Oct 22 22:50:58 2025] [martyknows.com] [error] [client 52.54.15.103:3468] [pid 836860] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCQoDqv545wLbY1XhBMQAAJ2M"]
[Wed Oct 22 22:51:01 2025] [martyknows.com] [error] [client 54.87.95.7:40330] [pid 836860] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCRYDqv545wLbY1XhBNgAAJ98"]
[Wed Oct 22 22:51:10 2025] [martyknows.com] [error] [client 52.5.242.243:62627] [pid 836860] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCToDqv545wLbY1XhBSQAAJ2Q"]
[Wed Oct 22 22:51:17 2025] [martyknows.com] [error] [client 44.212.106.171:52789] [pid 836860] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCVYDqv545wLbY1XhBWAAAJ2Y"]
[Wed Oct 22 22:51:26 2025] [martyknows.com] [error] [client 3.89.170.186:34580] [pid 836860] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCXoDqv545wLbY1XhBdwAAJ0c"]
[Wed Oct 22 22:51:30 2025] [martyknows.com] [error] [client 34.231.118.144:27774] [pid 836860] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPnCYoDqv545wLbY1XhBfQAAJyE"]
[Wed Oct 22 22:51:43 2025] [martyknows.com] [error] [client 3.232.82.72:42907] [pid 836860] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCb4Dqv545wLbY1XhBkwAAJxs"]
[Wed Oct 22 22:51:45 2025] [martyknows.com] [error] [client 54.167.32.123:37244] [pid 836860] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCcYDqv545wLbY1XhBmQAAJ7g"]
[Wed Oct 22 22:51:53 2025] [martyknows.com] [error] [client 52.3.155.146:17309] [pid 836860] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCeYDqv545wLbY1XhBqQAAJ0Q"]
[Wed Oct 22 22:52:01 2025] [martyknows.com] [error] [client 50.16.216.166:45798] [pid 836860] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCgYDqv545wLbY1XhBtwAAJ2Q"]
[Wed Oct 22 22:52:17 2025] [martyknows.com] [error] [client 54.197.102.71:35379] [pid 836860] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:03/00:03:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCkYDqv545wLbY1XhCGQAAJ-E"]
[Wed Oct 22 22:52:30 2025] [martyknows.com] [error] [client 3.94.157.25:11705] [pid 836860] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/kprobe/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCnoDqv545wLbY1XhCagAAJ0s"]
[Wed Oct 22 22:52:34 2025] [martyknows.com] [error] [client 3.89.170.186:24763] [pid 836860] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu7/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCooDqv545wLbY1XhChwAAJ4A"]
[Wed Oct 22 22:52:39 2025] [martyknows.com] [error] [client 23.21.225.190:18542] [pid 836860] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/device/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCp4Dqv545wLbY1XhCqQAAJ3c"]
[Wed Oct 22 22:52:46 2025] [martyknows.com] [error] [client 54.157.84.74:11630] [pid 836860] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnCroDqv545wLbY1XhCwQAAJ6c"]
[Wed Oct 22 22:52:57 2025] [martyknows.com] [error] [client 18.232.36.1:14148] [pid 836860] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnCuYDqv545wLbY1XhDFwAAJ-o"]
[Wed Oct 22 22:53:11 2025] [martyknows.com] [error] [client 50.17.193.48:45864] [pid 836860] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck12/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCx4Dqv545wLbY1XhDdwAAJxc"]
[Wed Oct 22 22:53:11 2025] [martyknows.com] [error] [client 50.17.193.48:45864] [pid 836860] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnCx4Dqv545wLbY1XhDdwAAJxc"]
[Wed Oct 22 22:54:43 2025] [martyknows.com] [error] [client 35.172.125.172:60822] [pid 836860] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnDI4Dqv545wLbY1XhEQwAAJ1Y"]
[Wed Oct 22 22:55:02 2025] [martyknows.com] [error] [client 34.234.197.175:55397] [pid 836860] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPnDNoDqv545wLbY1XhEaAAAJ2k"]
[Wed Oct 22 22:55:51 2025] [martyknows.com] [error] [client 52.71.203.206:4302] [pid 836860] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnDZ4Dqv545wLbY1XhEyAAAJ7k"]
[Wed Oct 22 22:55:53 2025] [martyknows.com] [error] [client 44.206.65.8:50994] [pid 836860] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnDaYDqv545wLbY1XhEzQAAJ9A"]
[Wed Oct 22 22:56:18 2025] [martyknows.com] [error] [client 100.28.44.58:27732] [pid 836860] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/virtual/workqueue/cpumask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnDgoDqv545wLbY1XhE-QAAJ5Y"]
[Wed Oct 22 22:56:18 2025] [martyknows.com] [error] [client 100.28.44.58:27732] [pid 836860] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnDgoDqv545wLbY1XhE-QAAJ5Y"]
[Wed Oct 22 22:58:13 2025] [martyknows.com] [error] [client 44.218.6.93:15785] [pid 836860] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnD9YDqv545wLbY1XhHMAAAJ2M"]
[Wed Oct 22 22:58:38 2025] [martyknows.com] [error] [client 98.84.60.17:47005] [pid 836860] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu5/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnEDoDqv545wLbY1XhHZQAAJ9M"]
[Wed Oct 22 22:58:52 2025] [martyknows.com] [error] [client 52.3.156.186:39753] [pid 836860] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu14/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnEHIDqv545wLbY1XhHgQAAJz4"]
[Wed Oct 22 22:58:54 2025] [martyknows.com] [error] [client 184.73.167.217:14359] [pid 836860] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnEHoDqv545wLbY1XhHhAAAJ3Y"]
[Wed Oct 22 22:59:58 2025] [martyknows.com] [error] [client 23.22.105.143:22200] [pid 2758188] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck63/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnEXkRoqWv08vsobLyP_wAAdTg"]
[Wed Oct 22 22:59:58 2025] [martyknows.com] [error] [client 23.22.105.143:22200] [pid 2758188] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnEXkRoqWv08vsobLyP_wAAdTg"]
[Wed Oct 22 23:00:03 2025] [martyknows.com] [error] [client 52.2.191.202:44154] [pid 2758188] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnEY0RoqWv08vsobLyQDQAAdV4"]
[Wed Oct 22 23:00:26 2025] [martyknows.com] [error] [client 52.1.106.130:43910] [pid 2758188] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnEekRoqWv08vsobLyQRQAAddk"]
[Wed Oct 22 23:01:32 2025] [martyknows.com] [error] [client 100.28.133.214:19703] [pid 2758188] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnEvERoqWv08vsobLyQ3wAAdVk"]
[Wed Oct 22 23:01:35 2025] [martyknows.com] [error] [client 18.213.27.222:32447] [pid 2758188] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnEv0RoqWv08vsobLyQ5gAAdWE"]
[Wed Oct 22 23:01:57 2025] [martyknows.com] [error] [client 3.210.223.61:37730] [pid 2758188] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnE1URoqWv08vsobLyRJQAAddg"]
[Wed Oct 22 23:02:23 2025] [martyknows.com] [error] [client 44.217.177.142:46504] [pid 2758188] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnE70RoqWv08vsobLyRWwAAdV8"]
[Wed Oct 22 23:03:11 2025] [martyknows.com] [error] [client 34.202.88.37:28861] [pid 2758188] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu1/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnFH0RoqWv08vsobLyRvQAAdUw"]
[Wed Oct 22 23:03:34 2025] [martyknows.com] [error] [client 18.215.112.101:35234] [pid 2758188] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0/device/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnFNkRoqWv08vsobLyR6gAAdag"]
[Wed Oct 22 23:04:11 2025] [martyknows.com] [error] [client 52.207.47.227:51846] [pid 2758188] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase ".subversion/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .subversion/ found within ARGS:path: /home/mmickelson/.subversion/auth/svn.simple"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnFW0RoqWv08vsobLySQAAAdXc"]
[Wed Oct 22 23:04:49 2025] [martyknows.com] [error] [client 52.3.26.180:49133] [pid 2758188] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu27/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnFgURoqWv08vsobLySmAAAdUM"]
[Wed Oct 22 23:05:21 2025] [martyknows.com] [error] [client 54.91.122.193:27149] [pid 2758188] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnFoURoqWv08vsobLyS2QAAdcc"]
[Wed Oct 22 23:06:09 2025] [martyknows.com] [error] [client 44.215.61.66:39635] [pid 2758188] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu70/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnF0URoqWv08vsobLyTiQAAdfI"]
[Wed Oct 22 23:06:17 2025] [martyknows.com] [error] [client 44.215.235.20:18208] [pid 2758188] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnF2URoqWv08vsobLyTkwAAdgU"]
[Wed Oct 22 23:06:33 2025] [martyknows.com] [error] [client 52.2.58.41:28425] [pid 2758188] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPnF6URoqWv08vsobLyT-wAAdUQ"]
[Wed Oct 22 23:06:41 2025] [martyknows.com] [error] [client 44.223.116.180:2189] [pid 2758188] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu5/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnF8URoqWv08vsobLyURQAAdWY"]
[Wed Oct 22 23:07:21 2025] [martyknows.com] [error] [client 18.207.79.144:63456] [pid 2758188] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPnGGURoqWv08vsobLyV8AAAddc"]
[Wed Oct 22 23:08:13 2025] [martyknows.com] [error] [client 3.213.106.226:54965] [pid 2758188] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpuset.cpus.partition"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnGTURoqWv08vsobLyX8gAAdTE"]
[Wed Oct 22 23:08:13 2025] [martyknows.com] [error] [client 3.213.106.226:54965] [pid 2758188] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnGTURoqWv08vsobLyX8gAAdTE"]
[Wed Oct 22 23:08:17 2025] [martyknows.com] [error] [client 52.73.142.41:56587] [pid 2758188] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnGUURoqWv08vsobLyYEgAAdTY"]
[Wed Oct 22 23:08:29 2025] [martyknows.com] [error] [client 18.204.152.114:45583] [pid 2758188] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:3c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnGXURoqWv08vsobLyYmAAAdUQ"]
[Wed Oct 22 23:08:49 2025] [martyknows.com] [error] [client 3.93.253.174:17872] [pid 2758188] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnGcURoqWv08vsobLyZWwAAdbE"]
[Wed Oct 22 23:09:09 2025] [martyknows.com] [error] [client 52.205.113.104:37820] [pid 2758188] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnGhURoqWv08vsobLyaBAAAdeA"]
[Wed Oct 22 23:09:13 2025] [martyknows.com] [error] [client 54.84.93.8:31670] [pid 2758188] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_del/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPnGiURoqWv08vsobLyaIQAAdgY"]
[Wed Oct 22 23:09:33 2025] [martyknows.com] [error] [client 34.225.24.180:21190] [pid 2758188] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnGnURoqWv08vsobLyaxQAAdWE"]
[Wed Oct 22 23:10:17 2025] [martyknows.com] [error] [client 3.93.253.174:60150] [pid 2758188] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnGyURoqWv08vsobLyczAAAdZA"]
[Wed Oct 22 23:10:37 2025] [martyknows.com] [error] [client 44.193.102.198:39152] [pid 2758188] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnG3URoqWv08vsobLydrwAAdes"]
[Wed Oct 22 23:10:45 2025] [martyknows.com] [error] [client 3.94.40.182:12866] [pid 2758188] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnG5URoqWv08vsobLyeKQAAdVc"]
[Wed Oct 22 23:10:49 2025] [martyknows.com] [error] [client 52.4.76.156:43753] [pid 2758188] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnG6URoqWv08vsobLyedwAAdas"]
[Wed Oct 22 23:11:01 2025] [martyknows.com] [error] [client 52.204.71.8:60217] [pid 2758188] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "etc/bash.bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash.bashrc found within ARGS:fileloc: /etc/bash.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnG9URoqWv08vsobLyfCwAAdTk"]
[Wed Oct 22 23:11:05 2025] [martyknows.com] [error] [client 52.4.213.199:59209] [pid 2758188] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnG-URoqWv08vsobLyfMQAAdTg"]
[Wed Oct 22 23:11:13 2025] [martyknows.com] [error] [client 98.84.131.195:14093] [pid 2758188] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_0/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnHAURoqWv08vsobLyfcwAAdWY"]
[Wed Oct 22 23:11:21 2025] [martyknows.com] [error] [client 100.28.204.82:22746] [pid 2758188] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnHCURoqWv08vsobLyfygAAdZE"]
[Wed Oct 22 23:11:25 2025] [martyknows.com] [error] [client 3.232.82.72:18841] [pid 2758188] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu33/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnHDURoqWv08vsobLyf7QAAdYQ"]
[Wed Oct 22 23:11:49 2025] [martyknows.com] [error] [client 52.4.76.156:60126] [pid 2758188] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnHJURoqWv08vsobLyg-wAAdeQ"]
[Wed Oct 22 23:11:53 2025] [martyknows.com] [error] [client 52.202.233.37:59259] [pid 2758188] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnHKURoqWv08vsobLyhGwAAdgA"]
[Wed Oct 22 23:12:21 2025] [martyknows.com] [error] [client 23.23.99.55:4156] [pid 2758188] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnHRURoqWv08vsobLyiDAAAdfg"]
[Wed Oct 22 23:12:45 2025] [martyknows.com] [error] [client 44.215.231.15:18937] [pid 2758188] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnHXURoqWv08vsobLyixQAAdUg"]
[Wed Oct 22 23:12:57 2025] [martyknows.com] [error] [client 34.194.226.74:15869] [pid 2758188] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnHaURoqWv08vsobLyjKgAAdgY"]
[Wed Oct 22 23:13:01 2025] [martyknows.com] [error] [client 54.84.147.79:45964] [pid 2758188] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_df/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnHbURoqWv08vsobLyjUwAAdXI"]
[Wed Oct 22 23:13:13 2025] [martyknows.com] [error] [client 18.214.238.178:18767] [pid 2758188] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnHeURoqWv08vsobLyj0gAAdWc"]
[Wed Oct 22 23:13:45 2025] [martyknows.com] [error] [client 3.90.73.206:48394] [pid 2758188] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnHmURoqWv08vsobLyk6AAAdbE"]
[Wed Oct 22 23:13:53 2025] [martyknows.com] [error] [client 23.23.104.107:14095] [pid 2758188] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnHoURoqWv08vsobLylPAAAdgk"]
[Wed Oct 22 23:14:13 2025] [martyknows.com] [error] [client 3.223.134.5:38736] [pid 2758188] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:7b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnHtURoqWv08vsobLyl_QAAdYw"]
[Wed Oct 22 23:15:17 2025] [martyknows.com] [error] [client 54.89.90.224:59142] [pid 2758188] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnH9URoqWv08vsobLymVAAAdd0"]
[Wed Oct 22 23:15:29 2025] [martyknows.com] [error] [client 52.204.253.129:10347] [pid 2758188] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIAURoqWv08vsobLymqQAAda4"]
[Wed Oct 22 23:15:33 2025] [martyknows.com] [error] [client 52.70.138.176:13939] [pid 2758188] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPnIBURoqWv08vsobLymxAAAdY4"]
[Wed Oct 22 23:15:37 2025] [martyknows.com] [error] [client 34.196.114.170:45618] [pid 2758188] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnICURoqWv08vsobLym6QAAdas"]
[Wed Oct 22 23:16:01 2025] [martyknows.com] [error] [client 3.224.215.150:38739] [pid 2758188] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIIURoqWv08vsobLynxAAAdVU"]
[Wed Oct 22 23:16:05 2025] [martyknows.com] [error] [client 98.84.60.17:17654] [pid 2758188] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIJURoqWv08vsobLyn6QAAdUQ"]
[Wed Oct 22 23:16:09 2025] [martyknows.com] [error] [client 23.21.225.190:46203] [pid 2758188] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIKURoqWv08vsobLyoGwAAdUY"]
[Wed Oct 22 23:16:13 2025] [martyknows.com] [error] [client 34.233.219.155:16119] [pid 2758188] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnILURoqWv08vsobLyoPwAAdU0"]
[Wed Oct 22 23:16:25 2025] [martyknows.com] [error] [client 3.210.114.189:23405] [pid 2758188] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIOURoqWv08vsobLyoqQAAdgg"]
[Wed Oct 22 23:16:37 2025] [martyknows.com] [error] [client 54.84.169.196:47387] [pid 2758188] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIRURoqWv08vsobLypEAAAda4"]
[Wed Oct 22 23:16:41 2025] [martyknows.com] [error] [client 44.195.50.71:27265] [pid 2758188] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnISURoqWv08vsobLypOAAAdbA"]
[Wed Oct 22 23:16:45 2025] [martyknows.com] [error] [client 18.232.12.157:3595] [pid 2758188] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnITURoqWv08vsobLypXQAAdb0"]
[Wed Oct 22 23:16:49 2025] [martyknows.com] [error] [client 54.235.172.108:53906] [pid 2758188] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu19/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIUURoqWv08vsobLypcwAAdb4"]
[Wed Oct 22 23:17:13 2025] [martyknows.com] [error] [client 18.214.124.6:20967] [pid 2758188] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:9c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIaURoqWv08vsobLyqQwAAdXU"]
[Wed Oct 22 23:17:25 2025] [martyknows.com] [error] [client 54.163.169.168:26403] [pid 2758188] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIdURoqWv08vsobLyqowAAdXk"]
[Wed Oct 22 23:17:33 2025] [martyknows.com] [error] [client 100.24.167.60:56955] [pid 2758188] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybe/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIfURoqWv08vsobLyq9QAAdXs"]
[Wed Oct 22 23:17:41 2025] [martyknows.com] [error] [client 34.199.252.22:12890] [pid 2758188] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIhURoqWv08vsobLyrVQAAdck"]
[Wed Oct 22 23:18:05 2025] [martyknows.com] [error] [client 52.45.194.165:15083] [pid 2758188] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS10/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnInURoqWv08vsobLysRwAAdVU"]
[Wed Oct 22 23:18:17 2025] [martyknows.com] [error] [client 23.21.228.180:26255] [pid 2758188] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybe/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIqURoqWv08vsobLyssQAAdUU"]
[Wed Oct 22 23:18:25 2025] [martyknows.com] [error] [client 35.174.141.243:49372] [pid 2758188] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIsURoqWv08vsobLys8wAAdWI"]
[Wed Oct 22 23:18:33 2025] [martyknows.com] [error] [client 54.209.100.30:27943] [pid 2758188] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyc1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIuURoqWv08vsobLytTAAAdY4"]
[Wed Oct 22 23:18:41 2025] [martyknows.com] [error] [client 52.3.26.180:21137] [pid 2758188] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIwURoqWv08vsobLyteQAAdd4"]
[Wed Oct 22 23:18:49 2025] [martyknows.com] [error] [client 107.20.181.148:17333] [pid 2758188] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnIyURoqWv08vsobLytwwAAdXQ"]
[Wed Oct 22 23:18:57 2025] [martyknows.com] [error] [client 44.209.35.147:33859] [pid 2758188] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv3/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnI0URoqWv08vsobLyuFAAAdW0"]
[Wed Oct 22 23:19:05 2025] [martyknows.com] [error] [client 23.23.214.190:2636] [pid 2758188] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnI2URoqWv08vsobLyuVwAAdXc"]
[Wed Oct 22 23:19:13 2025] [martyknows.com] [error] [client 35.169.240.53:7090] [pid 2758188] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnI4URoqWv08vsobLyuugAAdac"]
[Wed Oct 22 23:19:21 2025] [martyknows.com] [error] [client 35.172.125.172:43216] [pid 2758188] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc0/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnI6URoqWv08vsobLyvFQAAdcc"]
[Wed Oct 22 23:19:49 2025] [martyknows.com] [error] [client 54.147.182.90:40163] [pid 2758188] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:01:00.0/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJBURoqWv08vsobLyv9AAAdUw"]
[Wed Oct 22 23:20:01 2025] [martyknows.com] [error] [client 18.235.158.19:26556] [pid 2758188] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJEURoqWv08vsobLywZAAAdVE"]
[Wed Oct 22 23:20:13 2025] [martyknows.com] [error] [client 34.239.85.139:20916] [pid 2758188] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu82/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJHURoqWv08vsobLywzwAAdVc"]
[Wed Oct 22 23:20:29 2025] [martyknows.com] [error] [client 3.216.86.144:55381] [pid 2758188] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/drivers/processor/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJLURoqWv08vsobLyxYAAAdek"]
[Wed Oct 22 23:20:49 2025] [martyknows.com] [error] [client 52.2.58.41:4600] [pid 2758188] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJQURoqWv08vsobLyyJwAAdWo"]
[Wed Oct 22 23:20:53 2025] [martyknows.com] [error] [client 18.215.77.19:4860] [pid 2758188] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJRURoqWv08vsobLyyRgAAdXU"]
[Wed Oct 22 23:20:57 2025] [martyknows.com] [error] [client 52.3.127.170:42886] [pid 2758188] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytb/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJSURoqWv08vsobLyyaQAAdWY"]
[Wed Oct 22 23:21:13 2025] [martyknows.com] [error] [client 44.215.235.20:24590] [pid 2758188] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyS2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJWURoqWv08vsobLyy8AAAda4"]
[Wed Oct 22 23:21:21 2025] [martyknows.com] [error] [client 44.210.204.255:58348] [pid 2758188] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPnJYURoqWv08vsobLyzPgAAda8"]
[Wed Oct 22 23:21:25 2025] [martyknows.com] [error] [client 52.22.64.232:7054] [pid 2758188] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJZURoqWv08vsobLyzXgAAdbU"]
[Wed Oct 22 23:21:33 2025] [martyknows.com] [error] [client 52.7.33.248:63238] [pid 2758188] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyeb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJbURoqWv08vsobLyzpgAAdUg"]
[Wed Oct 22 23:21:41 2025] [martyknows.com] [error] [client 100.24.149.244:35337] [pid 2758188] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJdURoqWv08vsobLyz6gAAdUc"]
[Wed Oct 22 23:21:45 2025] [martyknows.com] [error] [client 50.17.193.48:63479] [pid 2758188] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyva/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJeURoqWv08vsobLy0EAAAdeA"]
[Wed Oct 22 23:21:49 2025] [martyknows.com] [error] [client 54.80.73.122:31452] [pid 2758188] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJfURoqWv08vsobLy0LwAAdX0"]
[Wed Oct 22 23:21:57 2025] [martyknows.com] [error] [client 3.226.34.98:16536] [pid 2758188] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJhURoqWv08vsobLy0dgAAdgY"]
[Wed Oct 22 23:22:05 2025] [martyknows.com] [error] [client 54.235.125.129:11457] [pid 2758188] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJjURoqWv08vsobLy0vwAAdf8"]
[Wed Oct 22 23:22:17 2025] [martyknows.com] [error] [client 54.204.62.163:28059] [pid 2758188] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJmURoqWv08vsobLy1MgAAdZE"]
[Wed Oct 22 23:22:21 2025] [martyknows.com] [error] [client 54.235.191.179:45510] [pid 2758188] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJnURoqWv08vsobLy1WQAAdY4"]
[Wed Oct 22 23:22:41 2025] [martyknows.com] [error] [client 98.84.131.195:54842] [pid 2758188] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJsURoqWv08vsobLy2EAAAdbs"]
[Wed Oct 22 23:22:45 2025] [martyknows.com] [error] [client 3.223.134.5:37824] [pid 2758188] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJtURoqWv08vsobLy2OwAAdgQ"]
[Wed Oct 22 23:22:49 2025] [martyknows.com] [error] [client 3.222.85.38:20715] [pid 2758188] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv3/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJuURoqWv08vsobLy2XAAAdWY"]
[Wed Oct 22 23:22:53 2025] [martyknows.com] [error] [client 100.29.128.75:47955] [pid 2758188] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu98/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJvURoqWv08vsobLy2iQAAdVE"]
[Wed Oct 22 23:23:05 2025] [martyknows.com] [error] [client 35.169.240.53:33549] [pid 2758188] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJyURoqWv08vsobLy29gAAdcA"]
[Wed Oct 22 23:23:21 2025] [martyknows.com] [error] [client 52.73.6.26:34659] [pid 2758188] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv8/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJ2URoqWv08vsobLy3hQAAdeg"]
[Wed Oct 22 23:23:25 2025] [martyknows.com] [error] [client 34.206.249.188:59459] [pid 2758188] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyxd/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJ3URoqWv08vsobLy3ogAAddc"]
[Wed Oct 22 23:23:29 2025] [martyknows.com] [error] [client 100.27.153.9:50299] [pid 2758188] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJ4URoqWv08vsobLy3wAAAdTc"]
[Wed Oct 22 23:23:37 2025] [martyknows.com] [error] [client 184.73.167.217:44577] [pid 2758188] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJ6URoqWv08vsobLy38wAAdUk"]
[Wed Oct 22 23:23:49 2025] [martyknows.com] [error] [client 3.94.156.104:4190] [pid 2758188] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyzd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJ9URoqWv08vsobLy4VwAAdVo"]
[Wed Oct 22 23:23:58 2025] [martyknows.com] [error] [client 18.205.213.231:52161] [pid 2758188] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnJ_kRoqWv08vsobLy4vQAAdew"]
[Wed Oct 22 23:24:01 2025] [martyknows.com] [error] [client 52.54.157.23:6288] [pid 2758188] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/usbcore/parameters/initial_descriptor_timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnKAURoqWv08vsobLy40QAAdUg"]
[Wed Oct 22 23:24:01 2025] [martyknows.com] [error] [client 52.54.157.23:6288] [pid 2758188] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnKAURoqWv08vsobLy40QAAdUg"]
[Wed Oct 22 23:24:05 2025] [martyknows.com] [error] [client 52.7.33.248:3670] [pid 2758188] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnKBURoqWv08vsobLy48gAAdgk"]
[Wed Oct 22 23:24:17 2025] [martyknows.com] [error] [client 3.213.213.161:42452] [pid 2758188] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnKEURoqWv08vsobLy5UgAAdTg"]
[Wed Oct 22 23:24:21 2025] [martyknows.com] [error] [client 52.7.33.248:35986] [pid 2758188] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnKFURoqWv08vsobLy5eQAAdUk"]
[Wed Oct 22 23:24:25 2025] [martyknows.com] [error] [client 52.200.142.199:26263] [pid 2758188] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:07.1/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnKGURoqWv08vsobLy5pAAAdXY"]
[Wed Oct 22 23:24:33 2025] [martyknows.com] [error] [client 34.192.67.98:28309] [pid 2758188] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnKIURoqWv08vsobLy56wAAdXE"]
[Wed Oct 22 23:24:41 2025] [martyknows.com] [error] [client 23.21.148.226:23133] [pid 2758188] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /usr/local/php82/var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnKKURoqWv08vsobLy6OQAAdUA"]
[Wed Oct 22 23:24:49 2025] [martyknows.com] [error] [client 23.21.204.95:65448] [pid 2758188] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ptys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnKMURoqWv08vsobLy6fQAAddg"]
[Wed Oct 22 23:24:53 2025] [martyknows.com] [error] [client 52.3.155.146:61031] [pid 2758188] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnKNURoqWv08vsobLy6owAAdXA"]
[Wed Oct 22 23:24:58 2025] [martyknows.com] [error] [client 184.72.84.154:43010] [pid 2758188] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnKOkRoqWv08vsobLy6xQAAdeg"]
[Wed Oct 22 23:25:01 2025] [martyknows.com] [error] [client 54.197.114.76:36726] [pid 2758188] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnKPURoqWv08vsobLy65QAAdd4"]
[Wed Oct 22 23:25:45 2025] [martyknows.com] [error] [client 44.212.232.231:25086] [pid 2758188] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu10/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnKaURoqWv08vsobLy8eAAAdUs"]
[Wed Oct 22 23:27:02 2025] [martyknows.com] [error] [client 52.71.218.25:52512] [pid 2758188] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnKtkRoqWv08vsobLy_PgAAdgU"]
[Wed Oct 22 23:27:09 2025] [martyknows.com] [error] [client 44.223.116.149:33185] [pid 2758188] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnKvURoqWv08vsobLy_eQAAdg8"]
[Wed Oct 22 23:28:42 2025] [martyknows.com] [error] [client 98.83.10.183:34592] [pid 2758188] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnLGkRoqWv08vsobLzDeAAAdbY"]
[Wed Oct 22 23:29:49 2025] [martyknows.com] [error] [client 44.194.139.149:45890] [pid 2758188] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnLXURoqWv08vsobLzGuwAAdcw"]
[Wed Oct 22 23:30:26 2025] [martyknows.com] [error] [client 18.232.36.1:41967] [pid 2758188] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnLgkRoqWv08vsobLzH5wAAdag"]
[Wed Oct 22 23:31:45 2025] [martyknows.com] [error] [client 18.215.112.101:58310] [pid 2758188] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu0/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnL0URoqWv08vsobLzK6QAAdWg"]
[Wed Oct 22 23:32:13 2025] [martyknows.com] [error] [client 52.70.123.241:20474] [pid 2758188] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnL7URoqWv08vsobLzL8AAAdf4"]
[Wed Oct 22 23:32:18 2025] [martyknows.com] [error] [client 52.71.216.196:30895] [pid 2758188] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck5/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnL8kRoqWv08vsobLzMIgAAdcw"]
[Wed Oct 22 23:32:18 2025] [martyknows.com] [error] [client 52.71.216.196:30895] [pid 2758188] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnL8kRoqWv08vsobLzMIgAAdcw"]
[Wed Oct 22 23:32:25 2025] [martyknows.com] [error] [client 18.214.138.148:17163] [pid 2758188] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnL-URoqWv08vsobLzMYwAAdTA"]
[Wed Oct 22 23:33:34 2025] [martyknows.com] [error] [client 34.204.150.196:62528] [pid 2758188] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnMPkRoqWv08vsobLzO6AAAdf8"]
[Wed Oct 22 23:34:30 2025] [martyknows.com] [error] [client 52.73.142.41:9172] [pid 2758188] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/memory.swap.max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnMdkRoqWv08vsobLzRFgAAdew"]
[Wed Oct 22 23:34:30 2025] [martyknows.com] [error] [client 52.73.142.41:9172] [pid 2758188] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnMdkRoqWv08vsobLzRFgAAdew"]
[Wed Oct 22 23:34:50 2025] [martyknows.com] [error] [client 54.147.80.137:61927] [pid 2758188] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.weight.nice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnMikRoqWv08vsobLzR3AAAdVw"]
[Wed Oct 22 23:34:50 2025] [martyknows.com] [error] [client 54.147.80.137:61927] [pid 2758188] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnMikRoqWv08vsobLzR3AAAdVw"]
[Wed Oct 22 23:34:58 2025] [martyknows.com] [error] [client 52.22.87.224:22149] [pid 2758188] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnMkkRoqWv08vsobLzSIwAAdW4"]
[Wed Oct 22 23:35:06 2025] [martyknows.com] [error] [client 18.206.47.187:16656] [pid 2758188] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnMmkRoqWv08vsobLzScQAAdVo"]
[Wed Oct 22 23:35:33 2025] [martyknows.com] [error] [client 52.2.191.202:26417] [pid 2758188] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnMtURoqWv08vsobLzTZgAAdTg"]
[Wed Oct 22 23:36:06 2025] [martyknows.com] [error] [client 44.217.177.142:27028] [pid 2758188] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices/00:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnM1kRoqWv08vsobLzUzAAAdVo"]
[Wed Oct 22 23:36:50 2025] [martyknows.com] [error] [client 18.207.89.138:59434] [pid 2758188] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu8/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnNAkRoqWv08vsobLzW5wAAdXU"]
[Wed Oct 22 23:37:22 2025] [martyknows.com] [error] [client 34.196.114.170:30209] [pid 2758188] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/revalidate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnNIkRoqWv08vsobLzYUgAAdYs"]
[Wed Oct 22 23:37:57 2025] [martyknows.com] [error] [client 3.93.211.16:20953] [pid 2758188] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnNRURoqWv08vsobLzZiwAAdVw"]
[Wed Oct 22 23:38:22 2025] [martyknows.com] [error] [client 52.71.216.196:51545] [pid 2758188] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/mem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnNXkRoqWv08vsobLzabAAAdUU"]
[Wed Oct 22 23:38:42 2025] [martyknows.com] [error] [client 23.21.175.228:12157] [pid 2758188] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck61/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnNckRoqWv08vsobLzbKgAAdZo"]
[Wed Oct 22 23:38:42 2025] [martyknows.com] [error] [client 23.21.175.228:12157] [pid 2758188] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnNckRoqWv08vsobLzbKgAAdZo"]
[Wed Oct 22 23:38:54 2025] [martyknows.com] [error] [client 3.211.181.86:49265] [pid 2758188] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnNfkRoqWv08vsobLzb0AAAdfg"]
[Wed Oct 22 23:39:18 2025] [martyknows.com] [error] [client 54.80.185.200:20705] [pid 2758188] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnNlkRoqWv08vsobLzc1gAAde0"]
[Wed Oct 22 23:39:41 2025] [martyknows.com] [error] [client 23.22.59.87:54797] [pid 2758188] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu94/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnNrURoqWv08vsobLzduwAAdVI"]
[Wed Oct 22 23:39:46 2025] [martyknows.com] [error] [client 100.28.118.16:11677] [pid 2758188] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnNskRoqWv08vsobLzeNAAAdZ0"]
[Wed Oct 22 23:40:10 2025] [martyknows.com] [error] [client 98.84.200.43:13101] [pid 2758188] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu23/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnNykRoqWv08vsobLzfTAAAda8"]
[Wed Oct 22 23:40:13 2025] [martyknows.com] [error] [client 34.230.124.21:20839] [pid 2758188] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnNzURoqWv08vsobLzfcwAAdfA"]
[Wed Oct 22 23:40:21 2025] [martyknows.com] [error] [client 18.214.124.6:62156] [pid 2758188] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnN1URoqWv08vsobLzf2wAAdfo"]
[Wed Oct 22 23:40:45 2025] [martyknows.com] [error] [client 44.213.202.136:65193] [pid 2758188] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnN7URoqWv08vsobLzhFgAAdfA"]
[Wed Oct 22 23:41:17 2025] [martyknows.com] [error] [client 3.216.227.216:23529] [pid 2758188] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu57/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnODURoqWv08vsobLzjDwAAdaI"]
[Wed Oct 22 23:41:29 2025] [martyknows.com] [error] [client 54.156.124.2:62080] [pid 2758188] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnOGURoqWv08vsobLzj3AAAdgw"]
[Wed Oct 22 23:41:38 2025] [martyknows.com] [error] [client 44.212.145.46:13059] [pid 2758188] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu74/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnOIkRoqWv08vsobLzkNAAAdd8"]
[Wed Oct 22 23:42:17 2025] [martyknows.com] [error] [client 54.225.98.148:1688] [pid 2758188] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnOSURoqWv08vsobLzlpAAAdTg"]
[Wed Oct 22 23:42:29 2025] [martyknows.com] [error] [client 34.205.163.103:50316] [pid 2758188] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu37/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnOVURoqWv08vsobLzmIgAAdY4"]
[Wed Oct 22 23:42:34 2025] [martyknows.com] [error] [client 3.90.73.206:59233] [pid 2758188] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnOWkRoqWv08vsobLzmVwAAdfg"]
[Wed Oct 22 23:42:53 2025] [martyknows.com] [error] [client 23.23.213.182:44773] [pid 2758188] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnObURoqWv08vsobLzm8QAAdVE"]
[Wed Oct 22 23:44:01 2025] [martyknows.com] [error] [client 44.195.145.102:29690] [pid 2758188] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck119/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnOsURoqWv08vsobLzpXgAAdaQ"]
[Wed Oct 22 23:44:01 2025] [martyknows.com] [error] [client 44.195.145.102:29690] [pid 2758188] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnOsURoqWv08vsobLzpXgAAdaQ"]
[Wed Oct 22 23:44:21 2025] [martyknows.com] [error] [client 18.214.238.178:24679] [pid 2758188] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnOxURoqWv08vsobLzqUAAAddk"]
[Wed Oct 22 23:44:50 2025] [martyknows.com] [error] [client 54.243.63.52:19516] [pid 2758188] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnO4kRoqWv08vsobLzrcgAAdZs"]
[Wed Oct 22 23:45:09 2025] [martyknows.com] [error] [client 54.147.182.90:42411] [pid 2758188] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnO9URoqWv08vsobLzspQAAdZk"]
[Wed Oct 22 23:45:13 2025] [martyknows.com] [error] [client 18.211.148.239:64829] [pid 2758188] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/tty3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnO-URoqWv08vsobLzs2AAAdfc"]
[Wed Oct 22 23:45:21 2025] [martyknows.com] [error] [client 18.215.24.66:23460] [pid 2758188] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPAURoqWv08vsobLztIgAAdgI"]
[Wed Oct 22 23:45:25 2025] [martyknows.com] [error] [client 3.232.39.98:44775] [pid 2758188] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPBURoqWv08vsobLztRwAAdWY"]
[Wed Oct 22 23:45:49 2025] [martyknows.com] [error] [client 98.84.60.17:13160] [pid 2758188] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPHURoqWv08vsobLzuHQAAde4"]
[Wed Oct 22 23:46:05 2025] [martyknows.com] [error] [client 44.205.192.249:51887] [pid 2758188] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:8f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPLURoqWv08vsobLzuqgAAdeo"]
[Wed Oct 22 23:46:14 2025] [martyknows.com] [error] [client 3.90.73.206:30546] [pid 2758188] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnPNkRoqWv08vsobLzu8AAAdgQ"]
[Wed Oct 22 23:46:25 2025] [martyknows.com] [error] [client 98.83.178.66:22415] [pid 2758188] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPQURoqWv08vsobLzvZAAAdZ4"]
[Wed Oct 22 23:46:29 2025] [martyknows.com] [error] [client 3.93.98.99:52744] [pid 2758188] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C0F:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPRURoqWv08vsobLzvlgAAdfg"]
[Wed Oct 22 23:46:45 2025] [martyknows.com] [error] [client 100.28.204.82:39935] [pid 2758188] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPVURoqWv08vsobLzwMgAAddc"]
[Wed Oct 22 23:46:50 2025] [martyknows.com] [error] [client 52.4.229.9:27936] [pid 2758188] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPWkRoqWv08vsobLzwXgAAdgA"]
[Wed Oct 22 23:47:01 2025] [martyknows.com] [error] [client 3.208.146.193:38325] [pid 2758188] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPZURoqWv08vsobLzw4QAAdT0"]
[Wed Oct 22 23:47:05 2025] [martyknows.com] [error] [client 3.215.59.93:45875] [pid 2758188] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp6/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPaURoqWv08vsobLzxHwAAdc4"]
[Wed Oct 22 23:47:10 2025] [martyknows.com] [error] [client 3.217.82.254:44805] [pid 2758188] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPbkRoqWv08vsobLzxXgAAdTY"]
[Wed Oct 22 23:47:21 2025] [martyknows.com] [error] [client 52.23.112.144:14155] [pid 2758188] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv3/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPeURoqWv08vsobLzyAwAAdeU"]
[Wed Oct 22 23:47:25 2025] [martyknows.com] [error] [client 52.21.62.139:31693] [pid 2758188] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPfURoqWv08vsobLzyLgAAdZE"]
[Wed Oct 22 23:47:29 2025] [martyknows.com] [error] [client 98.82.66.172:3155] [pid 2758188] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp6/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPgURoqWv08vsobLzyYQAAdfU"]
[Wed Oct 22 23:47:42 2025] [martyknows.com] [error] [client 35.169.240.53:65457] [pid 2758188] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPjkRoqWv08vsobLzy7gAAdYM"]
[Wed Oct 22 23:47:53 2025] [martyknows.com] [error] [client 23.21.179.120:33832] [pid 2758188] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS3/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPmURoqWv08vsobLzzWAAAdfc"]
[Wed Oct 22 23:48:09 2025] [martyknows.com] [error] [client 34.231.45.47:9536] [pid 2758188] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/devices/i2c-0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPqURoqWv08vsobLzz8QAAddE"]
[Wed Oct 22 23:48:21 2025] [martyknows.com] [error] [client 18.209.137.234:64327] [pid 2758188] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnPtURoqWv08vsobLz0agAAdZE"]
[Wed Oct 22 23:48:49 2025] [martyknows.com] [error] [client 18.207.89.138:37456] [pid 2758188] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01cryptdisks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnP0URoqWv08vsobLz1kwAAdao"]
[Wed Oct 22 23:48:49 2025] [martyknows.com] [error] [client 18.207.89.138:37456] [pid 2758188] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnP0URoqWv08vsobLz1kwAAdao"]
[Wed Oct 22 23:49:49 2025] [martyknows.com] [error] [client 54.156.248.117:8337] [pid 2758188] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/which.de1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQDURoqWv08vsobLz4MAAAdd0"]
[Wed Oct 22 23:49:49 2025] [martyknows.com] [error] [client 54.156.248.117:8337] [pid 2758188] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQDURoqWv08vsobLz4MAAAdd0"]
[Wed Oct 22 23:50:53 2025] [martyknows.com] [error] [client 3.219.81.66:54211] [pid 2758188] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQTURoqWv08vsobLz6qQAAdcQ"]
[Wed Oct 22 23:50:53 2025] [martyknows.com] [error] [client 3.219.81.66:54211] [pid 2758188] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQTURoqWv08vsobLz6qQAAdcQ"]
[Wed Oct 22 23:51:33 2025] [martyknows.com] [error] [client 34.233.114.237:29338] [pid 2758188] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_SEQUENCE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQdURoqWv08vsobLz8JQAAdUk"]
[Wed Oct 22 23:51:33 2025] [martyknows.com] [error] [client 34.233.114.237:29338] [pid 2758188] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQdURoqWv08vsobLz8JQAAdUk"]
[Wed Oct 22 23:52:29 2025] [martyknows.com] [error] [client 18.206.47.187:62556] [pid 2758188] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQrURoqWv08vsobLz-TgAAdfg"]
[Wed Oct 22 23:52:29 2025] [martyknows.com] [error] [client 18.206.47.187:62556] [pid 2758188] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQrURoqWv08vsobLz-TgAAdfg"]
[Wed Oct 22 23:52:45 2025] [martyknows.com] [error] [client 52.200.142.199:13647] [pid 2758188] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:fileloc: /etc/java-8-openjdk/logging.properties"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQvURoqWv08vsobLz-8QAAdbE"]
[Wed Oct 22 23:52:45 2025] [martyknows.com] [error] [client 52.200.142.199:13647] [pid 2758188] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQvURoqWv08vsobLz-8QAAdbE"]
[Wed Oct 22 23:53:05 2025] [martyknows.com] [error] [client 44.207.252.58:22563] [pid 2758188] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-ipv6-privacy.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQ0URoqWv08vsobLz_swAAde0"]
[Wed Oct 22 23:53:05 2025] [martyknows.com] [error] [client 44.207.252.58:22563] [pid 2758188] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQ0URoqWv08vsobLz_swAAde0"]
[Wed Oct 22 23:53:18 2025] [martyknows.com] [error] [client 3.93.253.174:48256] [pid 2758188] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/REFRESH_MATERIALIZED_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQ3kRoqWv08vsobLwAXwAAdgM"]
[Wed Oct 22 23:53:18 2025] [martyknows.com] [error] [client 3.93.253.174:48256] [pid 2758188] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQ3kRoqWv08vsobLwAXwAAdgM"]
[Wed Oct 22 23:53:37 2025] [martyknows.com] [error] [client 52.204.89.12:55261] [pid 2758188] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/which.sl1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQ8URoqWv08vsobLwBOAAAdbQ"]
[Wed Oct 22 23:53:37 2025] [martyknows.com] [error] [client 52.204.89.12:55261] [pid 2758188] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnQ8URoqWv08vsobLwBOAAAdbQ"]
[Wed Oct 22 23:54:33 2025] [martyknows.com] [error] [client 3.223.134.5:18280] [pid 2758188] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnRKURoqWv08vsobLwDagAAdZE"]
[Wed Oct 22 23:55:33 2025] [martyknows.com] [error] [client 34.227.156.153:54196] [pid 2758188] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnRZURoqWv08vsobLwFigAAdVE"]
[Wed Oct 22 23:55:33 2025] [martyknows.com] [error] [client 34.227.156.153:54196] [pid 2758188] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnRZURoqWv08vsobLwFigAAdVE"]
[Wed Oct 22 23:56:37 2025] [martyknows.com] [error] [client 34.203.111.15:47854] [pid 2758188] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnRpURoqWv08vsobLwISwAAdfY"]
[Wed Oct 22 23:57:09 2025] [martyknows.com] [error] [client 35.171.117.160:3448] [pid 2758188] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv3/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnRxURoqWv08vsobLwJbgAAdcw"]
[Wed Oct 22 23:58:08 2025] [martyknows.com] [error] [client 18.214.238.178:36708] [pid 2758188] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnSAERoqWv08vsobLwL3wAAdgs"]
[Wed Oct 22 23:58:25 2025] [martyknows.com] [error] [client 34.239.197.197:49280] [pid 2758188] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnSEURoqWv08vsobLwMtgAAdY4"]
[Wed Oct 22 23:59:53 2025] [martyknows.com] [error] [client 98.80.130.239:6017] [pid 2758188] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnSaURoqWv08vsobLwP8AAAddg"]
[Thu Oct 23 00:00:08 2025] [martyknows.com] [error] [client 44.220.2.97:24502] [pid 2758188] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPnSeERoqWv08vsobLwQZQAAdcY"]
[Thu Oct 23 00:00:35 2025] [martyknows.com] [error] [client 98.83.178.66:55806] [pid 2758188] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu99/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnSk0RoqWv08vsobLwRiwAAdbo"]
[Thu Oct 23 00:00:38 2025] [martyknows.com] [error] [client 54.85.126.86:35727] [pid 2758188] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck95/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnSlkRoqWv08vsobLwRoAAAdWI"]
[Thu Oct 23 00:00:38 2025] [martyknows.com] [error] [client 54.85.126.86:35727] [pid 2758188] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnSlkRoqWv08vsobLwRoAAAdWI"]
[Thu Oct 23 00:01:39 2025] [martyknows.com] [error] [client 107.22.208.39:19055] [pid 2758188] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnS00RoqWv08vsobLwUBAAAdUA"]
[Thu Oct 23 00:01:42 2025] [martyknows.com] [error] [client 54.159.18.27:47652] [pid 2758188] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/sa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnS1kRoqWv08vsobLwUMQAAdfA"]
[Thu Oct 23 00:02:08 2025] [martyknows.com] [warn] [client 173.208.176.202:49638] [pid 2758188] fcgid_proc_unix.c(627): (104)Connection reset by peer: mod_fcgid: error reading data from FastCGI server
[Thu Oct 23 00:02:08 2025] [martyknows.com] [error] [client 173.208.176.202:49638] [pid 2758188] util_script.c(497): End of script output before headers: edit.php
[Thu Oct 23 00:04:05 2025] [martyknows.com] [error] [client 44.221.37.41:48687] [pid 1100369] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnTZfBjvukaoC7dmTEdugAAJ5o"]
[Thu Oct 23 00:04:37 2025] [martyknows.com] [error] [client 35.173.18.61:25016] [pid 1100369] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnThfBjvukaoC7dmTEgKQAAJzA"]
[Thu Oct 23 00:06:11 2025] [martyknows.com] [error] [client 44.193.102.198:3474] [pid 1100369] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck88/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnT4_BjvukaoC7dmTEk_QAAJ60"]
[Thu Oct 23 00:06:11 2025] [martyknows.com] [error] [client 44.193.102.198:3474] [pid 1100369] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnT4_BjvukaoC7dmTEk_QAAJ60"]
[Thu Oct 23 00:07:53 2025] [martyknows.com] [error] [client 184.73.167.217:61480] [pid 1100369] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnUSfBjvukaoC7dmTEpKgAAJ9o"]
[Thu Oct 23 00:09:02 2025] [martyknows.com] [error] [client 98.83.94.113:46825] [pid 1100369] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/ppp/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnUjvBjvukaoC7dmTEsPwAAJzw"]
[Thu Oct 23 00:09:05 2025] [martyknows.com] [error] [client 54.83.240.58:29318] [pid 1100369] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnUkfBjvukaoC7dmTEsYAAAJ04"]
[Thu Oct 23 00:09:55 2025] [martyknows.com] [error] [client 3.221.156.96:23861] [pid 1100369] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnUw_BjvukaoC7dmTEuvQAAJyY"]
[Thu Oct 23 00:10:03 2025] [martyknows.com] [error] [client 3.209.174.110:63492] [pid 1100369] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnUy_BjvukaoC7dmTEvFQAAJ24"]
[Thu Oct 23 00:10:24 2025] [martyknows.com] [error] [client 44.205.74.196:49117] [pid 1100369] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnU4PBjvukaoC7dmTEwDAAAJ8Q"]
[Thu Oct 23 00:11:14 2025] [martyknows.com] [error] [client 18.214.186.220:65126] [pid 1100369] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnVEvBjvukaoC7dmTEyggAAJ-M"]
[Thu Oct 23 00:11:18 2025] [martyknows.com] [error] [client 34.206.193.60:57114] [pid 1100369] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:de"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnVFvBjvukaoC7dmTEyqwAAJ98"]
[Thu Oct 23 00:11:25 2025] [martyknows.com] [error] [client 34.236.41.241:11605] [pid 1100369] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu6/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnVHfBjvukaoC7dmTEzEgAAJ2I"]
[Thu Oct 23 00:11:49 2025] [martyknows.com] [error] [client 44.216.172.204:47938] [pid 1100369] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/grsec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnVNfBjvukaoC7dmTE0GwAAJ7Y"]
[Thu Oct 23 00:12:22 2025] [martyknows.com] [error] [client 44.217.255.167:15750] [pid 1100369] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnVVvBjvukaoC7dmTE11QAAJ6o"]
[Thu Oct 23 00:12:25 2025] [martyknows.com] [error] [client 34.231.156.59:50972] [pid 1100369] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "etc/hostname" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hostname found within ARGS:fileloc: /etc/hostname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnVWfBjvukaoC7dmTE18gAAJ7U"]
[Thu Oct 23 00:12:37 2025] [martyknows.com] [error] [client 3.218.103.254:17048] [pid 1100369] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/btrfs-control"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnVZfBjvukaoC7dmTE2cQAAJ7o"]
[Thu Oct 23 00:13:29 2025] [martyknows.com] [error] [client 44.197.76.210:13658] [pid 1100369] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnVmfBjvukaoC7dmTE4ngAAJ4s"]
[Thu Oct 23 00:13:45 2025] [martyknows.com] [error] [client 98.83.226.125:43350] [pid 1100369] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck55/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnVqfBjvukaoC7dmTE5RgAAJ-Y"]
[Thu Oct 23 00:13:45 2025] [martyknows.com] [error] [client 98.83.226.125:43350] [pid 1100369] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnVqfBjvukaoC7dmTE5RgAAJ-Y"]
[Thu Oct 23 00:14:01 2025] [martyknows.com] [error] [client 52.70.138.176:12183] [pid 1100369] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnVufBjvukaoC7dmTE56QAAJ1U"]
[Thu Oct 23 00:14:37 2025] [martyknows.com] [error] [client 34.231.45.47:53176] [pid 1100369] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnV3fBjvukaoC7dmTE7ggAAJ98"]
[Thu Oct 23 00:14:53 2025] [martyknows.com] [error] [client 34.239.85.139:59130] [pid 1100369] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnV7fBjvukaoC7dmTE8KwAAJ34"]
[Thu Oct 23 00:14:57 2025] [martyknows.com] [error] [client 3.215.59.93:29063] [pid 1100369] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnV8fBjvukaoC7dmTE8VQAAJ0U"]
[Thu Oct 23 00:15:01 2025] [martyknows.com] [error] [client 34.231.118.144:26700] [pid 1100369] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck54/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnV9fBjvukaoC7dmTE8eQAAJ1M"]
[Thu Oct 23 00:15:01 2025] [martyknows.com] [error] [client 34.231.118.144:26700] [pid 1100369] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnV9fBjvukaoC7dmTE8eQAAJ1M"]
[Thu Oct 23 00:15:33 2025] [martyknows.com] [error] [client 184.73.68.20:21701] [pid 1100369] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnWFfBjvukaoC7dmTE9xAAAJ-8"]
[Thu Oct 23 00:15:41 2025] [martyknows.com] [error] [client 54.225.199.17:15905] [pid 1100369] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/default/logs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnWHfBjvukaoC7dmTE-EAAAJzg"]
[Thu Oct 23 00:15:45 2025] [martyknows.com] [error] [client 3.216.13.10:32496] [pid 1100369] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/vsock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnWIfBjvukaoC7dmTE-OQAAJx8"]
[Thu Oct 23 00:15:57 2025] [martyknows.com] [error] [client 44.214.19.8:44383] [pid 1100369] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnWLfBjvukaoC7dmTE-3AAAJ6s"]
[Thu Oct 23 00:16:01 2025] [martyknows.com] [error] [client 52.21.62.139:46296] [pid 1100369] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnWMfBjvukaoC7dmTE_EQAAJ5o"]
[Thu Oct 23 00:16:17 2025] [martyknows.com] [error] [client 34.194.226.74:6029] [pid 1100369] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnWQfBjvukaoC7dmTE_7AAAJzo"]
[Thu Oct 23 00:16:17 2025] [martyknows.com] [error] [client 34.194.226.74:6029] [pid 1100369] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnWQfBjvukaoC7dmTE_7AAAJzo"]
[Thu Oct 23 00:17:09 2025] [martyknows.com] [error] [client 54.235.158.162:64563] [pid 1100369] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnWdfBjvukaoC7dmTFCSQAAJ7w"]
[Thu Oct 23 00:17:25 2025] [martyknows.com] [error] [client 98.82.66.172:16713] [pid 1100369] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnWhfBjvukaoC7dmTFC-gAAJ6M"]
[Thu Oct 23 00:18:09 2025] [martyknows.com] [error] [client 3.224.205.25:57623] [pid 1100369] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnWsfBjvukaoC7dmTFEUwAAJ-A"]
[Thu Oct 23 00:18:13 2025] [martyknows.com] [error] [client 52.2.191.202:32186] [pid 1100369] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/cpuid/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnWtfBjvukaoC7dmTFEWgAAJxs"]
[Thu Oct 23 00:18:33 2025] [martyknows.com] [error] [client 35.174.141.243:43732] [pid 1100369] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnWyfBjvukaoC7dmTFE3QAAJ3Y"]
[Thu Oct 23 00:18:37 2025] [martyknows.com] [error] [client 44.218.6.93:31247] [pid 1100369] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnWzfBjvukaoC7dmTFFDgAAJ5s"]
[Thu Oct 23 00:18:45 2025] [martyknows.com] [error] [client 34.235.239.240:53125] [pid 1100369] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:03/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnW1fBjvukaoC7dmTFFcgAAJ7Y"]
[Thu Oct 23 00:19:21 2025] [martyknows.com] [error] [client 3.220.148.166:32035] [pid 1100369] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu125/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnW-fBjvukaoC7dmTFHMQAAJz0"]
[Thu Oct 23 00:19:37 2025] [martyknows.com] [error] [client 54.163.169.168:25444] [pid 1100369] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnXCfBjvukaoC7dmTFH4QAAJ1o"]
[Thu Oct 23 00:19:53 2025] [martyknows.com] [error] [client 98.82.38.120:6100] [pid 1100369] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnXGfBjvukaoC7dmTFIrwAAJ8A"]
[Thu Oct 23 00:20:13 2025] [martyknows.com] [error] [client 44.207.207.36:7356] [pid 1100369] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2021/09/laravel-seeding-large-amounts-of-data-from-a-file/"] [unique_id "aPnXLfBjvukaoC7dmTFJrAAAJz8"]
[Thu Oct 23 00:20:33 2025] [martyknows.com] [error] [client 23.23.99.55:22625] [pid 1100369] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnXQfBjvukaoC7dmTFKmQAAJ2o"]
[Thu Oct 23 00:20:37 2025] [martyknows.com] [error] [client 52.201.155.215:21028] [pid 1100369] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnXRfBjvukaoC7dmTFKxAAAJ6s"]
[Thu Oct 23 00:20:45 2025] [martyknows.com] [error] [client 23.23.213.182:59263] [pid 1100369] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnXTfBjvukaoC7dmTFLJQAAJz4"]
[Thu Oct 23 00:21:05 2025] [martyknows.com] [error] [client 98.83.178.66:55990] [pid 1100369] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnXYfBjvukaoC7dmTFL6AAAJ9w"]
[Thu Oct 23 00:21:13 2025] [martyknows.com] [error] [client 44.196.118.6:26701] [pid 1100369] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu57/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnXafBjvukaoC7dmTFMQAAAJ3c"]
[Thu Oct 23 00:22:05 2025] [martyknows.com] [error] [client 3.220.148.166:27539] [pid 1100369] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnXnfBjvukaoC7dmTFOiwAAJ7g"]
[Thu Oct 23 00:22:13 2025] [martyknows.com] [error] [client 35.170.205.140:59508] [pid 1100369] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu123/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnXpfBjvukaoC7dmTFO4QAAJ9g"]
[Thu Oct 23 00:22:29 2025] [martyknows.com] [error] [client 34.239.85.139:34749] [pid 1100369] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:8b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnXtfBjvukaoC7dmTFPhAAAJ0Q"]
[Thu Oct 23 00:22:45 2025] [martyknows.com] [error] [client 23.21.148.226:47760] [pid 1100369] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnXxfBjvukaoC7dmTFQGwAAJ4M"]
[Thu Oct 23 00:23:01 2025] [martyknows.com] [error] [client 54.163.136.244:47107] [pid 1100369] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnX1fBjvukaoC7dmTFQ0gAAJ70"]
[Thu Oct 23 00:23:05 2025] [martyknows.com] [error] [client 98.83.226.125:50468] [pid 1100369] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnX2fBjvukaoC7dmTFQ9AAAJ-U"]
[Thu Oct 23 00:23:25 2025] [martyknows.com] [error] [client 52.0.105.244:57812] [pid 1100369] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnX7fBjvukaoC7dmTFRrAAAJ1g"]
[Thu Oct 23 00:23:37 2025] [martyknows.com] [error] [client 3.224.215.150:62454] [pid 1100369] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/cpu/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnX-fBjvukaoC7dmTFSQgAAJ0Y"]
[Thu Oct 23 00:23:37 2025] [martyknows.com] [error] [client 3.224.215.150:62454] [pid 1100369] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnX-fBjvukaoC7dmTFSQgAAJ0Y"]
[Thu Oct 23 00:24:01 2025] [martyknows.com] [error] [client 34.192.67.98:34716] [pid 1100369] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYEfBjvukaoC7dmTFTbwAAJzg"]
[Thu Oct 23 00:24:21 2025] [martyknows.com] [error] [client 52.1.157.90:54745] [pid 1100369] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/cpu/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYJfBjvukaoC7dmTFUkQAAJ7c"]
[Thu Oct 23 00:24:37 2025] [martyknows.com] [error] [client 54.221.203.24:5438] [pid 1100369] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu83/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYNfBjvukaoC7dmTFVPAAAJzQ"]
[Thu Oct 23 00:24:57 2025] [martyknows.com] [error] [client 100.29.160.53:40000] [pid 1100369] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYSfBjvukaoC7dmTFWKAAAJ6Y"]
[Thu Oct 23 00:25:05 2025] [martyknows.com] [error] [client 23.21.175.228:44625] [pid 1100369] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYUfBjvukaoC7dmTFWhwAAJ6M"]
[Thu Oct 23 00:25:09 2025] [martyknows.com] [error] [client 3.224.104.67:36431] [pid 1100369] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYVfBjvukaoC7dmTFWuAAAJ8s"]
[Thu Oct 23 00:25:13 2025] [martyknows.com] [error] [client 44.205.180.155:10011] [pid 1100369] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYWfBjvukaoC7dmTFW6AAAJ5c"]
[Thu Oct 23 00:25:21 2025] [martyknows.com] [error] [client 18.204.152.114:35269] [pid 1100369] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYYfBjvukaoC7dmTFXOwAAJyk"]
[Thu Oct 23 00:25:37 2025] [martyknows.com] [error] [client 98.80.130.239:10604] [pid 1100369] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYcfBjvukaoC7dmTFX5gAAJ1c"]
[Thu Oct 23 00:25:53 2025] [martyknows.com] [error] [client 23.23.137.202:64730] [pid 1100369] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYgfBjvukaoC7dmTFYdQAAJ8o"]
[Thu Oct 23 00:26:01 2025] [martyknows.com] [error] [client 184.72.95.195:8848] [pid 1100369] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1:1.0/3-1-port4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYifBjvukaoC7dmTFYzQAAJxk"]
[Thu Oct 23 00:26:09 2025] [martyknows.com] [error] [client 23.23.214.190:63943] [pid 1100369] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYkfBjvukaoC7dmTFZNQAAJ2E"]
[Thu Oct 23 00:26:13 2025] [martyknows.com] [error] [client 44.215.61.66:15845] [pid 1100369] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYlfBjvukaoC7dmTFZcAAAJ0I"]
[Thu Oct 23 00:26:25 2025] [martyknows.com] [error] [client 44.212.106.171:37153] [pid 1100369] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS10/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYofBjvukaoC7dmTFaIAAAJ6s"]
[Thu Oct 23 00:26:29 2025] [martyknows.com] [error] [client 98.82.63.147:42225] [pid 1100369] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya2/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYpfBjvukaoC7dmTFaUgAAJzw"]
[Thu Oct 23 00:26:58 2025] [martyknows.com] [error] [client 184.73.167.217:10009] [pid 1100369] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYwvBjvukaoC7dmTFb6wAAJzM"]
[Thu Oct 23 00:27:10 2025] [martyknows.com] [error] [client 98.82.40.168:8131] [pid 1100369] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv3/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnYzvBjvukaoC7dmTFccQAAJ-0"]
[Thu Oct 23 00:27:31 2025] [martyknows.com] [error] [client 44.206.93.215:60991] [pid 1100369] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnY4_BjvukaoC7dmTFdZgAAJ34"]
[Thu Oct 23 00:28:13 2025] [martyknows.com] [error] [client 34.194.165.45:35287] [pid 1100369] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu8/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnZDfBjvukaoC7dmTFftgAAJ4E"]
[Thu Oct 23 00:28:18 2025] [martyknows.com] [error] [client 3.230.224.6:55483] [pid 1100369] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnZEvBjvukaoC7dmTFf5gAAJ38"]
[Thu Oct 23 00:29:31 2025] [martyknows.com] [error] [client 98.84.184.80:34550] [pid 1100369] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu0/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnZW_BjvukaoC7dmTFjFQAAJ6A"]
[Thu Oct 23 00:29:43 2025] [martyknows.com] [error] [client 54.86.59.155:8009] [pid 1100369] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnZZ_BjvukaoC7dmTFjqQAAJxg"]
[Thu Oct 23 00:29:46 2025] [martyknows.com] [error] [client 52.205.141.124:53768] [pid 1100369] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnZavBjvukaoC7dmTFj1QAAJ-g"]
[Thu Oct 23 00:30:02 2025] [martyknows.com] [error] [client 34.199.252.22:42382] [pid 1100369] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnZevBjvukaoC7dmTFkiQAAJ2M"]
[Thu Oct 23 00:30:33 2025] [martyknows.com] [error] [client 18.208.11.93:11109] [pid 1100369] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck101/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnZmfBjvukaoC7dmTFmKwAAJ4g"]
[Thu Oct 23 00:30:33 2025] [martyknows.com] [error] [client 18.208.11.93:11109] [pid 1100369] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnZmfBjvukaoC7dmTFmKwAAJ4g"]
[Thu Oct 23 00:30:54 2025] [martyknows.com] [error] [client 44.214.19.8:22375] [pid 1100369] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnZrvBjvukaoC7dmTFnBwAAJ6I"]
[Thu Oct 23 00:31:34 2025] [martyknows.com] [error] [client 23.23.99.55:29736] [pid 1100369] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnZ1vBjvukaoC7dmTFnkgAAJ6U"]
[Thu Oct 23 00:31:39 2025] [martyknows.com] [error] [client 107.20.224.184:48101] [pid 1100369] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnZ2_BjvukaoC7dmTFnvgAAJ48"]
[Thu Oct 23 00:31:59 2025] [martyknows.com] [error] [client 50.19.102.70:37593] [pid 1100369] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu2/topology"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnZ7_BjvukaoC7dmTFoggAAJ7A"]
[Thu Oct 23 00:32:13 2025] [martyknows.com] [error] [client 52.205.222.214:13992] [pid 1100369] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnZ_fBjvukaoC7dmTFo_gAAJxU"]
[Thu Oct 23 00:32:25 2025] [martyknows.com] [error] [client 18.210.58.238:33637] [pid 1100369] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnaCfBjvukaoC7dmTFpcgAAJ2M"]
[Thu Oct 23 00:32:29 2025] [martyknows.com] [error] [client 34.196.114.170:42233] [pid 1100369] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnaDfBjvukaoC7dmTFpoQAAJ1k"]
[Thu Oct 23 00:32:34 2025] [martyknows.com] [error] [client 44.212.232.231:1603] [pid 1100369] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu55/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnaEvBjvukaoC7dmTFp4gAAJzk"]
[Thu Oct 23 00:32:39 2025] [martyknows.com] [error] [client 34.239.197.197:14921] [pid 1100369] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnaF_BjvukaoC7dmTFqIwAAJ4Q"]
[Thu Oct 23 00:34:14 2025] [martyknows.com] [error] [client 35.174.253.85:34834] [pid 1100369] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnadvBjvukaoC7dmTFs4wAAJ68"]
[Thu Oct 23 00:34:22 2025] [martyknows.com] [error] [client 52.54.157.23:2011] [pid 1100369] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnafvBjvukaoC7dmTFtVAAAJxU"]
[Thu Oct 23 00:34:26 2025] [martyknows.com] [error] [client 54.84.161.62:17119] [pid 1100369] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnagvBjvukaoC7dmTFthAAAJ9Q"]
[Thu Oct 23 00:34:45 2025] [martyknows.com] [error] [client 34.205.163.103:15573] [pid 1100369] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnalfBjvukaoC7dmTFumwAAJ08"]
[Thu Oct 23 00:34:54 2025] [martyknows.com] [error] [client 3.208.146.193:59246] [pid 1100369] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck56/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnanvBjvukaoC7dmTFvHAAAJ50"]
[Thu Oct 23 00:34:54 2025] [martyknows.com] [error] [client 3.208.146.193:59246] [pid 1100369] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnanvBjvukaoC7dmTFvHAAAJ50"]
[Thu Oct 23 00:36:45 2025] [martyknows.com] [error] [client 52.0.218.219:8442] [pid 1100369] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnbDfBjvukaoC7dmTF03QAAJxI"]
[Thu Oct 23 00:37:49 2025] [martyknows.com] [error] [client 54.85.7.119:17291] [pid 1100369] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnbTfBjvukaoC7dmTF3YQAAJzs"]
[Thu Oct 23 00:38:41 2025] [martyknows.com] [error] [client 18.214.138.148:27651] [pid 1100369] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnbgfBjvukaoC7dmTF5dQAAJ3Q"]
[Thu Oct 23 00:38:46 2025] [martyknows.com] [error] [client 52.205.113.104:50398] [pid 1100369] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnbhvBjvukaoC7dmTF5qQAAJ3c"]
[Thu Oct 23 00:39:02 2025] [martyknows.com] [error] [client 3.210.29.96:28882] [pid 1100369] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_generic/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnblvBjvukaoC7dmTF6OQAAJ68"]
[Thu Oct 23 00:39:21 2025] [martyknows.com] [error] [client 192.178.6.40:59536] [pid 1100369] apache2_util.c(271): [client 192.178.6.40] ModSecurity: Warning. Matched phrase ".gitattributes" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gitattributes found within ARGS:fileloc: /home/mmickelson/spilicensing/.gitattributes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/feature/shoplist/usm_0.66_1.00_0.01"] [unique_id "aPnbqfBjvukaoC7dmTF7FQAAJzA"]
[Thu Oct 23 00:39:41 2025] [martyknows.com] [error] [client 34.231.156.59:10719] [pid 1100369] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu7/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnbvfBjvukaoC7dmTF74QAAJ-A"]
[Thu Oct 23 00:40:27 2025] [martyknows.com] [error] [client 3.94.40.182:24852] [pid 1100369] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/platform/reg-dummy/modalias"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnb6_BjvukaoC7dmTF-BAAAJ6Q"]
[Thu Oct 23 00:40:27 2025] [martyknows.com] [error] [client 3.94.40.182:24852] [pid 1100369] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnb6_BjvukaoC7dmTF-BAAAJ6Q"]
[Thu Oct 23 00:40:39 2025] [martyknows.com] [error] [client 44.223.232.55:42420] [pid 1100369] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck83/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnb9_BjvukaoC7dmTF-dAAAJzQ"]
[Thu Oct 23 00:40:39 2025] [martyknows.com] [error] [client 44.223.232.55:42420] [pid 1100369] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnb9_BjvukaoC7dmTF-dAAAJzQ"]
[Thu Oct 23 00:40:41 2025] [martyknows.com] [error] [client 52.71.203.206:57361] [pid 1100369] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:3d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnb-fBjvukaoC7dmTF-lwAAJ3s"]
[Thu Oct 23 00:40:54 2025] [martyknows.com] [error] [client 184.73.68.20:21731] [pid 1100369] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck58/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPncBvBjvukaoC7dmTF_LgAAJ4U"]
[Thu Oct 23 00:40:54 2025] [martyknows.com] [error] [client 184.73.68.20:21731] [pid 1100369] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPncBvBjvukaoC7dmTF_LgAAJ4U"]
[Thu Oct 23 00:41:46 2025] [martyknows.com] [error] [client 3.212.205.90:1327] [pid 1100369] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPncOvBjvukaoC7dmTGBLgAAJ3M"]
[Thu Oct 23 00:42:21 2025] [martyknows.com] [error] [client 3.225.9.97:20247] [pid 1100369] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPncXfBjvukaoC7dmTGCoAAAJ4U"]
[Thu Oct 23 00:42:26 2025] [martyknows.com] [error] [client 34.235.239.240:7553] [pid 1100369] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPncYvBjvukaoC7dmTGCxAAAJ24"]
[Thu Oct 23 00:42:45 2025] [martyknows.com] [error] [client 52.3.104.214:58582] [pid 1100369] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:07"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPncdfBjvukaoC7dmTGDjgAAJ5c"]
[Thu Oct 23 00:42:49 2025] [martyknows.com] [error] [client 3.226.106.93:54081] [pid 1100369] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/dmi/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPncefBjvukaoC7dmTGDtAAAJ9g"]
[Thu Oct 23 00:43:17 2025] [martyknows.com] [error] [client 50.16.72.185:36952] [pid 1100369] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnclfBjvukaoC7dmTGE_gAAJyc"]
[Thu Oct 23 00:43:21 2025] [martyknows.com] [error] [client 34.192.125.239:26752] [pid 1100369] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPncmfBjvukaoC7dmTGFMwAAJ5I"]
[Thu Oct 23 00:43:25 2025] [martyknows.com] [error] [client 52.54.15.103:7062] [pid 1100369] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/efi_test"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPncnfBjvukaoC7dmTGFZwAAJ7Q"]
[Thu Oct 23 00:43:29 2025] [martyknows.com] [error] [client 18.215.24.66:32942] [pid 1100369] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu86/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPncofBjvukaoC7dmTGFjgAAJ4o"]
[Thu Oct 23 00:43:41 2025] [martyknows.com] [error] [client 54.84.147.79:20179] [pid 1100369] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPncrfBjvukaoC7dmTGGAAAAJ0M"]
[Thu Oct 23 00:43:45 2025] [martyknows.com] [error] [client 3.218.103.254:12558] [pid 1100369] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPncsfBjvukaoC7dmTGGLAAAJ6Y"]
[Thu Oct 23 00:43:45 2025] [martyknows.com] [error] [client 3.218.103.254:12558] [pid 1100369] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPncsfBjvukaoC7dmTGGLAAAJ6Y"]
[Thu Oct 23 00:43:57 2025] [martyknows.com] [error] [client 44.193.102.198:38186] [pid 1100369] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/arcmsr/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPncvfBjvukaoC7dmTGGmgAAJ7s"]
[Thu Oct 23 00:44:09 2025] [martyknows.com] [error] [client 3.93.211.16:64490] [pid 1100369] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPncyfBjvukaoC7dmTGHDgAAJz0"]
[Thu Oct 23 00:44:17 2025] [martyknows.com] [error] [client 100.28.44.58:27318] [pid 1100369] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnc0fBjvukaoC7dmTGHWQAAJ5c"]
[Thu Oct 23 00:44:21 2025] [martyknows.com] [error] [client 35.171.117.160:58454] [pid 1100369] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnc1fBjvukaoC7dmTGHdQAAJ7Q"]
[Thu Oct 23 00:44:33 2025] [martyknows.com] [error] [client 184.73.47.24:43190] [pid 1100369] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnc4fBjvukaoC7dmTGH5QAAJ74"]
[Thu Oct 23 00:44:45 2025] [martyknows.com] [error] [client 3.217.82.254:9629] [pid 1100369] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnc7fBjvukaoC7dmTGIZwAAJyg"]
[Thu Oct 23 00:44:57 2025] [martyknows.com] [error] [client 3.89.170.186:31555] [pid 1100369] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/dev-mqueue.mount/cpu.pressure"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnc-fBjvukaoC7dmTGI1AAAJ4Y"]
[Thu Oct 23 00:44:57 2025] [martyknows.com] [error] [client 3.89.170.186:31555] [pid 1100369] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/dev-mqueue.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnc-fBjvukaoC7dmTGI1AAAJ4Y"]
[Thu Oct 23 00:45:21 2025] [martyknows.com] [error] [client 52.203.237.170:17130] [pid 1100369] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp6/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndEfBjvukaoC7dmTGJxAAAJxo"]
[Thu Oct 23 00:45:33 2025] [martyknows.com] [error] [client 52.201.155.215:58577] [pid 1100369] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndHfBjvukaoC7dmTGKPwAAJy0"]
[Thu Oct 23 00:45:37 2025] [martyknows.com] [error] [client 44.195.145.102:40945] [pid 1100369] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu119/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndIfBjvukaoC7dmTGKZgAAJ9c"]
[Thu Oct 23 00:45:41 2025] [martyknows.com] [error] [client 100.29.63.24:48131] [pid 1100369] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndJfBjvukaoC7dmTGKnAAAJz0"]
[Thu Oct 23 00:45:49 2025] [martyknows.com] [error] [client 3.211.181.86:28626] [pid 1100369] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndLfBjvukaoC7dmTGK4AAAJ2I"]
[Thu Oct 23 00:45:57 2025] [martyknows.com] [error] [client 50.16.248.61:36818] [pid 1100369] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndNfBjvukaoC7dmTGLHQAAJ9I"]
[Thu Oct 23 00:46:05 2025] [martyknows.com] [error] [client 98.83.10.183:40144] [pid 1100369] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndPfBjvukaoC7dmTGLVAAAJ88"]
[Thu Oct 23 00:46:09 2025] [martyknows.com] [error] [client 3.232.102.111:58986] [pid 1100369] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndQfBjvukaoC7dmTGLegAAJ9E"]
[Thu Oct 23 00:46:13 2025] [martyknows.com] [error] [client 35.153.86.200:32854] [pid 1100369] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/cpu/format/cmask"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndRfBjvukaoC7dmTGLpQAAJxQ"]
[Thu Oct 23 00:46:13 2025] [martyknows.com] [error] [client 35.153.86.200:32854] [pid 1100369] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndRfBjvukaoC7dmTGLpQAAJxQ"]
[Thu Oct 23 00:46:49 2025] [martyknows.com] [error] [client 3.218.103.254:12490] [pid 1100369] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndafBjvukaoC7dmTGM3wAAJ5Y"]
[Thu Oct 23 00:46:57 2025] [martyknows.com] [error] [client 34.206.212.24:24221] [pid 1100369] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndcfBjvukaoC7dmTGNQQAAJ34"]
[Thu Oct 23 00:47:17 2025] [martyknows.com] [error] [client 107.20.25.33:20821] [pid 1100369] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPndhfBjvukaoC7dmTGOAAAAJxc"]
[Thu Oct 23 00:47:29 2025] [martyknows.com] [error] [client 44.208.193.63:8185] [pid 1100369] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndkfBjvukaoC7dmTGOfgAAJ4c"]
[Thu Oct 23 00:47:45 2025] [martyknows.com] [error] [client 50.19.102.70:49721] [pid 1100369] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndofBjvukaoC7dmTGPQQAAJ7s"]
[Thu Oct 23 00:47:49 2025] [martyknows.com] [error] [client 54.86.59.155:31027] [pid 1100369] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndpfBjvukaoC7dmTGPZwAAJzs"]
[Thu Oct 23 00:47:53 2025] [martyknows.com] [error] [client 52.205.113.104:6221] [pid 1100369] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu64/cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndqfBjvukaoC7dmTGPhQAAJzQ"]
[Thu Oct 23 00:47:57 2025] [martyknows.com] [error] [client 23.22.59.87:2331] [pid 1100369] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev9.0/subsystem/dev10.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndrfBjvukaoC7dmTGPrAAAJy4"]
[Thu Oct 23 00:48:01 2025] [martyknows.com] [error] [client 52.204.174.139:51565] [pid 1100369] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPndsfBjvukaoC7dmTGP2QAAJ2I"]
[Thu Oct 23 00:49:41 2025] [martyknows.com] [error] [client 50.19.79.213:2236] [pid 1100369] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPneFfBjvukaoC7dmTGUEAAAJ6M"]
[Thu Oct 23 00:49:49 2025] [martyknows.com] [error] [client 44.205.180.155:48556] [pid 1100369] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu48/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPneHfBjvukaoC7dmTGUaQAAJxk"]
[Thu Oct 23 00:49:57 2025] [martyknows.com] [error] [client 52.21.62.139:29468] [pid 1100369] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPneJfBjvukaoC7dmTGUzAAAJ2Y"]
[Thu Oct 23 00:50:25 2025] [martyknows.com] [error] [client 184.73.47.24:6516] [pid 1100369] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:path: /etc/sudoers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPneQfBjvukaoC7dmTGV1wAAJ48"]
[Thu Oct 23 00:50:33 2025] [martyknows.com] [error] [client 54.147.238.89:34838] [pid 1100369] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/cpu/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPneSfBjvukaoC7dmTGWGgAAJ7U"]
[Thu Oct 23 00:50:41 2025] [martyknows.com] [error] [client 52.4.238.8:45735] [pid 1100369] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C02:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPneUfBjvukaoC7dmTGWdwAAJ5I"]
[Thu Oct 23 00:50:57 2025] [martyknows.com] [error] [client 50.17.193.48:24291] [pid 1100369] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPneYfBjvukaoC7dmTGXTwAAJ94"]
[Thu Oct 23 00:51:09 2025] [martyknows.com] [error] [client 54.235.172.96:25996] [pid 1100369] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv5/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnebfBjvukaoC7dmTGXvAAAJ-g"]
[Thu Oct 23 00:51:13 2025] [martyknows.com] [error] [client 3.211.181.86:15944] [pid 1100369] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybe/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnecfBjvukaoC7dmTGX2AAAJxI"]
[Thu Oct 23 00:51:25 2025] [martyknows.com] [error] [client 44.215.61.66:56276] [pid 1100369] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPneffBjvukaoC7dmTGX8wAAJ6w"]
[Thu Oct 23 00:51:33 2025] [martyknows.com] [error] [client 52.70.209.13:16106] [pid 1100369] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnehfBjvukaoC7dmTGYEQAAJyk"]
[Thu Oct 23 00:51:41 2025] [martyknows.com] [error] [client 3.226.34.98:25776] [pid 1100369] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnejfBjvukaoC7dmTGYYwAAJ-A"]
[Thu Oct 23 00:51:49 2025] [martyknows.com] [error] [client 54.83.56.1:52429] [pid 1100369] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnelfBjvukaoC7dmTGYoAAAJ8Q"]
[Thu Oct 23 00:51:53 2025] [martyknows.com] [error] [client 52.71.46.142:31709] [pid 1100369] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnemfBjvukaoC7dmTGYxAAAJ64"]
[Thu Oct 23 00:52:05 2025] [martyknows.com] [error] [client 44.217.255.167:34823] [pid 1100369] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys4/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnepfBjvukaoC7dmTGZIAAAJ5g"]
[Thu Oct 23 00:52:13 2025] [martyknows.com] [error] [client 54.225.181.161:39766] [pid 1100369] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnerfBjvukaoC7dmTGZUQAAJ40"]
[Thu Oct 23 00:52:25 2025] [martyknows.com] [error] [client 34.225.87.80:15456] [pid 1100369] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:6a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPneufBjvukaoC7dmTGZtAAAJ28"]
[Thu Oct 23 00:52:29 2025] [martyknows.com] [error] [client 44.206.65.8:51620] [pid 1100369] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1:1.0/3-1-port5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnevfBjvukaoC7dmTGZ4wAAJ4k"]
[Thu Oct 23 00:52:45 2025] [martyknows.com] [error] [client 44.221.227.90:32988] [pid 1100369] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnezfBjvukaoC7dmTGaaQAAJz8"]
[Thu Oct 23 00:52:53 2025] [martyknows.com] [error] [client 44.193.102.198:41108] [pid 1100369] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPne1fBjvukaoC7dmTGapgAAJ1o"]
[Thu Oct 23 00:53:01 2025] [martyknows.com] [error] [client 52.45.77.169:58313] [pid 1100369] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPne3fBjvukaoC7dmTGa_gAAJ44"]
[Thu Oct 23 00:53:05 2025] [martyknows.com] [error] [client 34.230.124.21:46666] [pid 1100369] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPne4fBjvukaoC7dmTGbLQAAJx8"]
[Thu Oct 23 00:53:09 2025] [martyknows.com] [error] [client 23.23.104.107:27861] [pid 1100369] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPne5fBjvukaoC7dmTGbWgAAJ4s"]
[Thu Oct 23 00:53:17 2025] [martyknows.com] [error] [client 18.214.238.178:61004] [pid 1100369] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu20/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPne7fBjvukaoC7dmTGbpAAAJ48"]
[Thu Oct 23 00:53:21 2025] [martyknows.com] [error] [client 44.195.50.71:24061] [pid 1100369] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPne8fBjvukaoC7dmTGbzwAAJ7I"]
[Thu Oct 23 00:53:25 2025] [martyknows.com] [error] [client 18.205.213.231:8678] [pid 1100369] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPne9fBjvukaoC7dmTGb7wAAJ8Y"]
[Thu Oct 23 00:53:29 2025] [martyknows.com] [error] [client 50.16.248.61:31323] [pid 1100369] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPne-fBjvukaoC7dmTGcEwAAJ3k"]
[Thu Oct 23 00:54:13 2025] [martyknows.com] [error] [client 54.225.181.161:59935] [pid 1100369] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfJfBjvukaoC7dmTGdlgAAJxM"]
[Thu Oct 23 00:54:17 2025] [martyknows.com] [error] [client 54.147.182.90:14821] [pid 1100369] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfKfBjvukaoC7dmTGdygAAJ5s"]
[Thu Oct 23 00:54:29 2025] [martyknows.com] [error] [client 52.2.58.41:36985] [pid 1100369] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu106/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfNfBjvukaoC7dmTGeLwAAJ8I"]
[Thu Oct 23 00:54:33 2025] [martyknows.com] [error] [client 3.224.205.25:22566] [pid 1100369] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybe/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfOfBjvukaoC7dmTGeUgAAJ-M"]
[Thu Oct 23 00:54:45 2025] [martyknows.com] [error] [client 23.21.119.232:54510] [pid 1100369] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfRfBjvukaoC7dmTGeyAAAJ4w"]
[Thu Oct 23 00:54:49 2025] [martyknows.com] [error] [client 54.210.155.69:57579] [pid 1100369] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty10/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfSfBjvukaoC7dmTGe6QAAJ2U"]
[Thu Oct 23 00:54:53 2025] [martyknows.com] [error] [client 3.213.46.222:62685] [pid 1100369] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfTfBjvukaoC7dmTGfEAAAJyQ"]
[Thu Oct 23 00:54:57 2025] [martyknows.com] [error] [client 44.212.131.50:43711] [pid 1100369] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfUfBjvukaoC7dmTGfTAAAJ38"]
[Thu Oct 23 00:55:21 2025] [martyknows.com] [error] [client 3.208.156.9:18347] [pid 1100369] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck22/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfafBjvukaoC7dmTGgRAAAJ1M"]
[Thu Oct 23 00:55:33 2025] [martyknows.com] [error] [client 34.203.111.15:37831] [pid 1100369] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu80/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfdfBjvukaoC7dmTGgrAAAJ5g"]
[Thu Oct 23 00:55:49 2025] [martyknows.com] [error] [client 52.204.89.12:29719] [pid 1100369] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/tty3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfhfBjvukaoC7dmTGhYgAAJ6c"]
[Thu Oct 23 00:55:53 2025] [martyknows.com] [error] [client 3.213.213.161:46557] [pid 1100369] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty10/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfifBjvukaoC7dmTGhkQAAJys"]
[Thu Oct 23 00:56:17 2025] [martyknows.com] [error] [client 3.94.157.25:2855] [pid 1100369] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfofBjvukaoC7dmTGjAQAAJyo"]
[Thu Oct 23 00:56:21 2025] [martyknows.com] [error] [client 34.225.24.180:27783] [pid 1100369] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfpfBjvukaoC7dmTGjRQAAJxQ"]
[Thu Oct 23 00:56:37 2025] [martyknows.com] [error] [client 3.232.39.98:59923] [pid 1100369] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS3/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnftfBjvukaoC7dmTGj_wAAJ6w"]
[Thu Oct 23 00:56:51 2025] [martyknows.com] [error] [client 44.214.19.8:37295] [pid 1100369] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnfw_BjvukaoC7dmTGkrQAAJ-Y"]
[Thu Oct 23 00:58:38 2025] [martyknows.com] [error] [client 52.22.87.224:19103] [pid 1100369] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPngLvBjvukaoC7dmTGpWgAAJ2g"]
[Thu Oct 23 00:58:58 2025] [martyknows.com] [error] [client 18.215.112.101:47577] [pid 1100369] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:01/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPngQvBjvukaoC7dmTGqNgAAJ6E"]
[Thu Oct 23 00:59:41 2025] [martyknows.com] [error] [client 3.223.134.5:47943] [pid 1100369] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPngbfBjvukaoC7dmTGsRAAAJzA"]
[Thu Oct 23 01:00:44 2025] [martyknows.com] [error] [client 3.209.174.110:14536] [pid 1100369] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu10/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPngrPBjvukaoC7dmTGvdwAAJ0k"]
[Thu Oct 23 01:01:13 2025] [martyknows.com] [error] [client 100.24.167.60:54706] [pid 1100369] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "etc/bash_completion.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash_completion.d found within ARGS:path: /etc/bash_completion.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPngyfBjvukaoC7dmTGwxAAAJ9Q"]
[Thu Oct 23 01:01:31 2025] [martyknows.com] [error] [client 54.225.148.123:3953] [pid 1100369] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/machinecheck/devices/machinecheck80/cmci_disabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPng2_BjvukaoC7dmTGxqgAAJ5o"]
[Thu Oct 23 01:01:31 2025] [martyknows.com] [error] [client 54.225.148.123:3953] [pid 1100369] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPng2_BjvukaoC7dmTGxqgAAJ5o"]
[Thu Oct 23 01:01:39 2025] [martyknows.com] [error] [client 44.221.37.41:5656] [pid 1100369] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPng4_BjvukaoC7dmTGyBgAAJ3k"]
[Thu Oct 23 01:01:49 2025] [martyknows.com] [error] [client 52.3.26.180:47246] [pid 1100369] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPng7fBjvukaoC7dmTGyfgAAJ4g"]
[Thu Oct 23 01:02:34 2025] [martyknows.com] [error] [client 52.4.229.9:5727] [pid 1100369] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/04/laravel-installation-on-mediatemple/"] [unique_id "aPnhGvBjvukaoC7dmTG0SwAAJ8E"]
[Thu Oct 23 01:02:38 2025] [martyknows.com] [error] [client 52.54.249.218:9589] [pid 1100369] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnhHvBjvukaoC7dmTG0cAAAJ-s"]
[Thu Oct 23 01:05:14 2025] [martyknows.com] [error] [client 100.29.63.24:19216] [pid 1100369] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/go.now-logical.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnhuvBjvukaoC7dmTG8ZwAAJ6c"]
[Thu Oct 23 01:05:14 2025] [martyknows.com] [error] [client 100.29.63.24:19216] [pid 1100369] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnhuvBjvukaoC7dmTG8ZwAAJ6c"]
[Thu Oct 23 01:05:53 2025] [martyknows.com] [warn] [client 3.229.95.193:37876] [pid 1100369] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error:  syntax error, unexpected end of file in /home/mmickelson/martyknows.com/index.php on line 19
[Thu Oct 23 01:05:58 2025] [martyknows.com] [error] [client 34.206.249.188:37100] [pid 1100369] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.allow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnh5vBjvukaoC7dmTG-ZAAAJ28"]
[Thu Oct 23 01:07:39 2025] [martyknows.com] [error] [client 34.205.170.13:60961] [pid 1100369] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPniS_BjvukaoC7dmTHDFAAAJ-M"]
[Thu Oct 23 01:07:39 2025] [martyknows.com] [error] [client 34.205.170.13:60961] [pid 1100369] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPniS_BjvukaoC7dmTHDFAAAJ-M"]
[Thu Oct 23 01:07:47 2025] [martyknows.com] [error] [client 98.84.131.195:18198] [pid 1100369] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/sudo-i"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPniU_BjvukaoC7dmTHDXAAAJ4w"]
[Thu Oct 23 01:07:47 2025] [martyknows.com] [error] [client 98.84.131.195:18198] [pid 1100369] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPniU_BjvukaoC7dmTHDXAAAJ4w"]
[Thu Oct 23 01:08:10 2025] [martyknows.com] [error] [client 52.1.106.130:65179] [pid 1100369] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/geoip.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPniavBjvukaoC7dmTHERQAAJy0"]
[Thu Oct 23 01:08:10 2025] [martyknows.com] [error] [client 52.1.106.130:65179] [pid 1100369] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPniavBjvukaoC7dmTHERQAAJy0"]
[Thu Oct 23 01:08:18 2025] [martyknows.com] [error] [client 54.89.90.224:27505] [pid 1100369] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnicvBjvukaoC7dmTHEvQAAJ-0"]
[Thu Oct 23 01:08:33 2025] [martyknows.com] [error] [client 50.19.221.48:63759] [pid 1100369] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/local-host-names.local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnigfBjvukaoC7dmTHFtQAAJ-c"]
[Thu Oct 23 01:08:33 2025] [martyknows.com] [error] [client 50.19.221.48:63759] [pid 1100369] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnigfBjvukaoC7dmTHFtQAAJ-c"]
[Thu Oct 23 01:09:14 2025] [martyknows.com] [error] [client 54.166.104.83:11288] [pid 1100369] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPniqvBjvukaoC7dmTHHvAAAJzQ"]
[Thu Oct 23 01:09:14 2025] [martyknows.com] [error] [client 54.166.104.83:11288] [pid 1100369] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPniqvBjvukaoC7dmTHHvAAAJzQ"]
[Thu Oct 23 01:10:10 2025] [martyknows.com] [error] [client 192.178.6.32:42772] [pid 1100369] apache2_util.c(271): [client 192.178.6.32] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/wp-cache-config.php??product=44006346"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/feature/shoplist/0_PIRIOFIVE-medium"] [unique_id "aPni4vBjvukaoC7dmTHJ-AAAJ0k"]
[Thu Oct 23 01:10:10 2025] [martyknows.com] [error] [client 23.23.213.182:15029] [pid 1100369] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/poweron-vm-default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPni4vBjvukaoC7dmTHJ_QAAJzo"]
[Thu Oct 23 01:10:10 2025] [martyknows.com] [error] [client 23.23.213.182:15029] [pid 1100369] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPni4vBjvukaoC7dmTHJ_QAAJzo"]
[Thu Oct 23 01:10:22 2025] [martyknows.com] [error] [client 18.214.186.220:31753] [pid 1100369] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:fileloc: /etc/ld.so.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPni7vBjvukaoC7dmTHKowAAJ5w"]
[Thu Oct 23 01:11:11 2025] [martyknows.com] [error] [client 107.20.25.33:11566] [pid 1100369] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnjH_BjvukaoC7dmTHMqQAAJ1s"]
[Thu Oct 23 01:11:35 2025] [martyknows.com] [error] [client 52.204.71.8:14363] [pid 1100369] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPnjN_BjvukaoC7dmTHNngAAJ4U"]
[Thu Oct 23 01:13:53 2025] [martyknows.com] [error] [client 54.159.18.27:26820] [pid 1100369] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2016/11/coloring-shell-scripts/"] [unique_id "aPnjwfBjvukaoC7dmTHTWAAAJ2Y"]
[Thu Oct 23 01:15:17 2025] [martyknows.com] [error] [client 100.28.133.214:44401] [pid 1100369] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPnkFfBjvukaoC7dmTHW3wAAJzE"]